[acvp] Hackathon and an ACVP Server

"Celi, Christopher T. (Fed)" <christopher.celi@nist.gov> Mon, 18 March 2019 19:29 UTC

Return-Path: <christopher.celi@nist.gov>
X-Original-To: acvp@ietfa.amsl.com
Delivered-To: acvp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 890E4131064 for <acvp@ietfa.amsl.com>; Mon, 18 Mar 2019 12:29:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nist.gov
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9tMfH3nwgyp1 for <acvp@ietfa.amsl.com>; Mon, 18 Mar 2019 12:29:40 -0700 (PDT)
Received: from GCC01-DM2-obe.outbound.protection.outlook.com (mail-dm2gcc01on0717.outbound.protection.outlook.com [IPv6:2a01:111:f400:fd01::717]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 65B8A12798C for <acvp@ietf.org>; Mon, 18 Mar 2019 12:29:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nist.gov; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=jYp3DrypA+5Lzm10OaE5fZOR0kuHpzXx3BH4Cq871vY=; b=nPoqgztgU2k6XWTqxEtu0jE8Mjz+I3bPP307aMKg+4M7l5T/RM4lzWVAzBTHAWDiA7VLAU6e84HT2wBkmTnhOnYKpaJFlW9ngn/2R2QjBm23P6gjgUIWhnmdQc/YyS5egrLVai04oDIwQr/S0qmbNq/E7Ox3K4gaUlmMAjk0SGU=
Received: from BL0PR0901MB3697.namprd09.prod.outlook.com (52.132.24.147) by BL0PR0901MB3700.namprd09.prod.outlook.com (52.132.24.150) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1709.13; Mon, 18 Mar 2019 19:29:38 +0000
Received: from BL0PR0901MB3697.namprd09.prod.outlook.com ([fe80::f8a3:2615:cfc0:20bb]) by BL0PR0901MB3697.namprd09.prod.outlook.com ([fe80::f8a3:2615:cfc0:20bb%3]) with mapi id 15.20.1709.015; Mon, 18 Mar 2019 19:29:38 +0000
From: "Celi, Christopher T. (Fed)" <christopher.celi@nist.gov>
To: "acvp@ietf.org" <acvp@ietf.org>
Thread-Topic: Hackathon and an ACVP Server
Thread-Index: AdTdv8to+IXWKEP6TTCYT0BfuQqfDQ==
Date: Mon, 18 Mar 2019 19:29:38 +0000
Message-ID: <BL0PR0901MB369772DEE52B1AF5569664C1F0470@BL0PR0901MB3697.namprd09.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=christopher.celi@nist.gov;
x-originating-ip: [129.6.105.184]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 1c7f36cf-13da-4dd0-31b7-08d6abd80ff0
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600127)(711020)(4605104)(4618075)(2017052603328)(7153060)(7193020); SRVR:BL0PR0901MB3700;
x-ms-traffictypediagnostic: BL0PR0901MB3700:
x-microsoft-antispam-prvs: <BL0PR0901MB3700D3DD667A84A10A0DB005F0470@BL0PR0901MB3700.namprd09.prod.outlook.com>
x-forefront-prvs: 098076C36C
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(39860400002)(136003)(346002)(366004)(396003)(376002)(53754006)(199004)(189003)(7696005)(97736004)(476003)(68736007)(102836004)(2351001)(106356001)(105586002)(74316002)(6506007)(25786009)(99286004)(2501003)(26005)(66066001)(316002)(8936002)(186003)(2906002)(478600001)(486006)(14454004)(6116002)(790700001)(3846002)(81166006)(81156014)(1730700003)(8676002)(86362001)(33656002)(5640700003)(53936002)(71200400001)(7736002)(6306002)(71190400001)(256004)(54896002)(9686003)(5660300002)(6436002)(6916009)(55016002)(4744005)(52536014); DIR:OUT; SFP:1102; SCL:1; SRVR:BL0PR0901MB3700; H:BL0PR0901MB3697.namprd09.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: nist.gov does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam-message-info: GmnNKpUJQQWGFZlnnm5UbjWxjURZF16ZdEaD1GWlDa2ouwOK/S0gG4JBVULLEsPkYF7HOKbuSJUt5m6rSZAAKAyPoA7mmCj2RFmj4DnkwkS177iDHKVto1WnOXbNp99mk9xE0z3cDZsRG7pN3e9lEwqDnv35hNJeQJkNk4mnDta+LCndO0kHSUOVdkMtawXOYXOrHBjAcxpEKiQrATWlN41xxg18aN+P8utjRWeW28oFfZrOPjbmcYXRfVqSE+U/+Zrg8MfQbbiAY8ikfaMrj02LWcxY6iN+aS/fgMMB3R2pr2wKrOq06OcjmglwK8pALgfsCIEETdVLkwc7uS4MV4l5G/R2XXeAh3lJj3s6gwo0tuZbhFuX75HPs0Zf24yq4g6if7rp7BjnvtwC/44yu8n6n3hgRmHib/opy2sg0wQ=
Content-Type: multipart/alternative; boundary="_000_BL0PR0901MB369772DEE52B1AF5569664C1F0470BL0PR0901MB3697_"
MIME-Version: 1.0
X-OriginatorOrg: nist.gov
X-MS-Exchange-CrossTenant-Network-Message-Id: 1c7f36cf-13da-4dd0-31b7-08d6abd80ff0
X-MS-Exchange-CrossTenant-originalarrivaltime: 18 Mar 2019 19:29:38.6127 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2ab5d82f-d8fa-4797-a93e-054655c61dec
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BL0PR0901MB3700
Archived-At: <https://mailarchive.ietf.org/arch/msg/acvp/COxXbwqikzSE3fs188oub6Cz_hw>
Subject: [acvp] Hackathon and an ACVP Server
X-BeenThere: acvp@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Automated Cryptographic Validation Protocol <acvp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/acvp>, <mailto:acvp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/acvp/>
List-Post: <mailto:acvp@ietf.org>
List-Help: <mailto:acvp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/acvp>, <mailto:acvp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Mar 2019 19:29:42 -0000

Hi all,

For the hackathon this upcoming weekend in Prague, here is a rundown for the event (and prior). We intend on standing up a separate instance of the ACVP server with authentication turned off (for simplicity). This is still in progress. An additional email will be sent out with the IP address when it is available. As of now, this server will only support AES-ECB and AES-GCM. These algorithms could be seen as pre-requisites for AES-GCM-SIV.

During the hackathon, we will implement AES-GCM-SIV on the server in tandem with Cisco implementing AES-GCM-SIV on their client. For others interested in testing, we will email the list when you may test AES-GCM-SIV.

Thanks,
Chris Celi