[Cfrg] Call for Papers - NIST Workshop on Cybersecurity in a Post-Quantum World

Russ Housley <housley@vigilsec.com> Thu, 27 March 2014 01:14 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 117581A0413 for <cfrg@ietfa.amsl.com>; Wed, 26 Mar 2014 18:14:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -103.119
X-Spam-Level:
X-Spam-Status: No, score=-103.119 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, GB_I_LETTER=-2, HTML_MESSAGE=0.001, RCVD_IN_SORBS_WEB=0.77, T_FILL_THIS_FORM_SHORT=0.01, USER_IN_WHITELIST=-100] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SdcaFUtXvwvO for <cfrg@ietfa.amsl.com>; Wed, 26 Mar 2014 18:14:12 -0700 (PDT)
Received: from odin.smetech.net (mail.smetech.net [209.135.209.4]) by ietfa.amsl.com (Postfix) with ESMTP id ED0371A0411 for <cfrg@irtf.org>; Wed, 26 Mar 2014 18:14:11 -0700 (PDT)
Received: from localhost (unknown [209.135.209.5]) by odin.smetech.net (Postfix) with ESMTP id E4AE69A43D6 for <cfrg@irtf.org>; Wed, 26 Mar 2014 21:13:59 -0400 (EDT)
X-Virus-Scanned: amavisd-new at smetech.net
Received: from odin.smetech.net ([209.135.209.4]) by localhost (ronin.smeinc.net [209.135.209.5]) (amavisd-new, port 10024) with ESMTP id yCb60JH7kvs3 for <cfrg@irtf.org>; Wed, 26 Mar 2014 21:13:37 -0400 (EDT)
Received: from [10.59.80.125] (unknown [210.229.158.64]) (using TLSv1 with cipher AES128-SHA (128/128 bits)) (No client certificate requested) by odin.smetech.net (Postfix) with ESMTP id C94189A43B9 for <cfrg@irtf.org>; Wed, 26 Mar 2014 21:13:35 -0400 (EDT)
From: Russ Housley <housley@vigilsec.com>
Content-Type: multipart/alternative; boundary="Apple-Mail-10-963779922"
Date: Wed, 26 Mar 2014 21:13:27 -0400
References: <9680d8efd9ab4921924086affd648102@BN1PR09MB025.namprd09.prod.outlook.com>
To: IRTF CFRG <cfrg@irtf.org>
Message-Id: <08AC0D85-26E2-4F7E-933F-3F5435EBB27D@vigilsec.com>
Mime-Version: 1.0 (Apple Message framework v1085)
X-Mailer: Apple Mail (2.1085)
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/31optSg1dfzMjZwSnDy3DwVnc3k
Subject: [Cfrg] Call for Papers - NIST Workshop on Cybersecurity in a Post-Quantum World
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 27 Mar 2014 01:14:17 -0000

FYI.

> From: "Caswell, Sara J." <sara.caswell@nist.gov>
> Date: March 26, 2014 2:47:29 PM EDT
> Subject: Call for Papers- NIST Workshop on Cybersecurity in a Post-Quantum World
> 
> NIST Workshop on Cybersecurity in a Post-Quantum World
> April 2 – April 3, 2015
>  
> NIST solicits papers, presentations, case studies, panel proposals, and participation from any interested parties, including researchers, systems architects, vendors, and users. NIST will post the accepted papers and presentations on the workshop web site and include these in a workshop handout. However, no formal workshop proceedings will be published. NIST encourages presentations and reports on preliminary work that participants plan to publish elsewhere. Topics for submissions should include, but are not limited to, the following:
> 
> Security Status of Approved Public Key Cryptographic Algorithms
> 
> ·         How does the development of quantum computers affect the security of currently deployed public key algorithms? (E.g., encryption (for key transport), digital signatures, and key agreement)
> ·         How would quantum computers affect other services which rely on public key infrastructure? (E.g. TLS, IPSec, etc.)
> ·         Are there other concerns with the existing public key algorithms that would motivate the development of alternative cryptosystems?
> ·         Are there other advanced computing technologies that could threaten the existing cryptosystems?
> Short Term Actions
> 
> ·         How urgent is the need for post-quantum cryptography?
> ·         What changes to applications and protocols could mitigate potential interoperability problems?
> ·         What guidance should NIST provide with respect to post-quantum cryptography?
> Conditions for an Early Transition
> 
> ·         What conditions would warrant a transition away from one of the approved public key algorithms?
> ·         What changes to applications and protocols could facilitate such a transition? (E.g., ways of combining existing public key algorithms with newer post-quantum cryptosystems)
> Requirements for Post-Quantum Cryptographic Algorithms
> 
> ·         What are desirable properties of post-quantum cryptosystems with regard to security, performance, ease of implementation, and interoperability?
> ·         What are desirable properties of post-quantum cryptosystems with regard to particular applications, such as encryption, digital signatures, key exchange, and message authentication?
> Potential Replacement Options
> 
> ·         What are the strengths and weaknesses of the different post-quantum cryptosystems that have been proposed? (E.g., schemes based on lattices, codes, multivariate systems of equations, hash trees, elliptic curve isogenies, Kerberos, etc.)
> ·         How can one gain confidence in the security of these cryptosystems against quantum and classical attacks?
> ·         Are there ways to estimate the real-world performance of a quantum algorithm, without running it on a quantum computer?
> ·         Which of these cryptosystems are mature, and which ones require further development?
>  
> 
> Deadlines for submissions are:
> ·         Papers, Presentations and Proposals Due: December 15, 2014
> ·         Authors Notified: February 1, 2015
> Submissions should be provided electronically, in PDF, for standard US letter-size paper (8.5 x 11 inches). Paper submissions must not exceed 15 pages (single space, two column format with 1" margins using a 10 pt or larger font) and have no header or footer text (e.g., no page numbers). Proposals for presentations or panels should be no longer than five pages; panel proposals should include possible panelists and an indication of which panelists have confirmed participation.
> 
> Please submit the following information to pqc@nist.gov:
> ·         Name, affiliation, email, phone, postal address for the primary contact author
> ·         First name, last name, and affiliation of each co-author
> ·         The finished paper, presentation or panel proposal in PDF format as an attachment.
> All submissions will be acknowledged.
> 
>  
> 
> Additional information will be posted when available at:  http://www.nist.gov/itl/csd/ct/post-quantum-crypto-workshop-2015.cfm
> 
>  
>