Re: [acvp] Hackathon at IETF 104

"Barry Fussell (bfussell)" <bfussell@cisco.com> Mon, 18 February 2019 23:06 UTC

Return-Path: <bfussell@cisco.com>
X-Original-To: acvp@ietfa.amsl.com
Delivered-To: acvp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 801E01310B0 for <acvp@ietfa.amsl.com>; Mon, 18 Feb 2019 15:06:58 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -14.5
X-Spam-Level:
X-Spam-Status: No, score=-14.5 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0iHxfQ7g_x6y for <acvp@ietfa.amsl.com>; Mon, 18 Feb 2019 15:06:56 -0800 (PST)
Received: from rcdn-iport-2.cisco.com (rcdn-iport-2.cisco.com [173.37.86.73]) (using TLSv1.2 with cipher DHE-RSA-SEED-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 575911271FF for <acvp@ietf.org>; Mon, 18 Feb 2019 15:06:56 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=6820; q=dns/txt; s=iport; t=1550531216; x=1551740816; h=from:to:cc:subject:date:message-id:references: in-reply-to:mime-version; bh=SH0LsxlIO7+zBc7JtDuzkBqz8m3xz/1jHzQhoAXj6rk=; b=MXK0tOBZZxEXZsdYSdwXEyt41hsP6/iOyVGMO0M/2HjQS5mgiQ2Fmq4p SLg9Vpxv0W+X/1/TJtXENNdsYrAWdqnuL4hkF3/oGYsfEkPTJWuJdOg3j ZZW6IYFqmXMRiliUNU5ZIANMZocjcL6Ge5QlZgeSfCHq/YleMuQxKxvt5 4=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: A0ADAADaOWtc/5RdJa1jGQEBAQEBAQEBAQEBAQcBAQEBAQGBUQQBAQEBAQsBgQ1MKmeBAycKhF6HOI12kimFcRSBZwsBASOESQKDcCI0CQ0BAwEBAgEBAm0cDIVKAQEBBC1MEAIBCBEEAQEvMh0IAQEEAQ0FCIJPSoEOZA+tIIQvAYV2BYxEF4FAP4ERgxKBQYFdAoEuARIBCYV2ApArhxeMAgkChzuLEiGTAIpDhUqMMQIRFIEnHzhlcXAVgyeLHoU/QTGNJ4EfgR8BAQ
X-IronPort-AV: E=Sophos;i="5.58,385,1544486400"; d="scan'208,217";a="523854970"
Received: from rcdn-core-12.cisco.com ([173.37.93.148]) by rcdn-iport-2.cisco.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 18 Feb 2019 23:06:54 +0000
Received: from XCH-ALN-011.cisco.com (xch-aln-011.cisco.com [173.36.7.21]) by rcdn-core-12.cisco.com (8.15.2/8.15.2) with ESMTPS id x1IN6sO8023260 (version=TLSv1.2 cipher=AES256-SHA bits=256 verify=FAIL); Mon, 18 Feb 2019 23:06:54 GMT
Received: from xch-aln-004.cisco.com (173.36.7.14) by XCH-ALN-011.cisco.com (173.36.7.21) with Microsoft SMTP Server (TLS) id 15.0.1395.4; Mon, 18 Feb 2019 17:06:53 -0600
Received: from xch-aln-004.cisco.com ([173.36.7.14]) by XCH-ALN-004.cisco.com ([173.36.7.14]) with mapi id 15.00.1395.000; Mon, 18 Feb 2019 17:06:53 -0600
From: "Barry Fussell (bfussell)" <bfussell@cisco.com>
To: "Celi, Christopher T. (Fed)" <christopher.celi=40nist.gov@dmarc.ietf.org>, "acvp@ietf.org" <acvp@ietf.org>
CC: "Philip Perricone (phperric)" <phperric@cisco.com>
Thread-Topic: Hackathon at IETF 104
Thread-Index: AdS/8fi5quzAYgXxS0q/m8NCZbKlSgH7FB4g
Date: Mon, 18 Feb 2019 23:06:53 +0000
Message-ID: <665a73fcc5f94a21b2a3f4548b3f6d15@XCH-ALN-004.cisco.com>
References: <BL0PR0901MB36973DE6DF7E9BE0EA043BFAF0690@BL0PR0901MB3697.namprd09.prod.outlook.com>
In-Reply-To: <BL0PR0901MB36973DE6DF7E9BE0EA043BFAF0690@BL0PR0901MB3697.namprd09.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [10.82.246.195]
Content-Type: multipart/alternative; boundary="_000_665a73fcc5f94a21b2a3f4548b3f6d15XCHALN004ciscocom_"
MIME-Version: 1.0
X-Outbound-SMTP-Client: 173.36.7.21, xch-aln-011.cisco.com
X-Outbound-Node: rcdn-core-12.cisco.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/acvp/pb2myZOT2SkZ6vuIMM9qIq238-c>
Subject: Re: [acvp] Hackathon at IETF 104
X-BeenThere: acvp@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Automated Cryptographic Validation Protocol <acvp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/acvp>, <mailto:acvp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/acvp/>
List-Post: <mailto:acvp@ietf.org>
List-Help: <mailto:acvp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/acvp>, <mailto:acvp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Feb 2019 23:06:58 -0000

Chris,

Philip Perricone and myself plan to champion the client side using our open source C-based client.
Do you know what the hackathon hours are on Saturday and Sunday ?

Thanks !

Barry Fussell
Cisco Systems


From: acvp <acvp-bounces@ietf.org> On Behalf Of Celi, Christopher T. (Fed)
Sent: Friday, February 08, 2019 4:15 PM
To: acvp@ietf.org
Subject: [acvp] Hackathon at IETF 104

Hi all,

I'd like to announce that we are setting up a hackathon at the upcoming IETF in Prague (March 23-24). The goal of the event for us is to demonstrate how to add algorithms to the protocol, the server and clients. We plan on working with AES-GCM-SIV for the event. I have added some initial information to the hackathon wiki https://trac.ietf.org/trac/ietf/meeting/wiki/104hackathon and will add more information once we have some drafts out.

Right now I am committed as a champion at the event. I intend on coding the server components at the event. I am looking for a champion to take up the client. I'd be happy to have multiple clients created at the event, but if any one person in particular is able to commit to the event, that would be excellent. Feel free to add yourself and your contributions to the wiki, or let me know and I can.

We will make a more formal announcement on more widely distributed email lists in the future to announce other ACVP related events at IETF 104.

Thanks,
Chris Celi
Computer Security Researcher
National Institute of Standards and Technology