Re: [Cfrg] Fwd: CFP - NIST Workshop on Elliptic Curve Cryptography Standards

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Fri, 16 January 2015 08:46 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BF3D21A6F2D for <cfrg@ietfa.amsl.com>; Fri, 16 Jan 2015 00:46:17 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.902
X-Spam-Level:
X-Spam-Status: No, score=-1.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id t7-sms0RuUZP for <cfrg@ietfa.amsl.com>; Fri, 16 Jan 2015 00:46:14 -0800 (PST)
Received: from emea01-am1-obe.outbound.protection.outlook.com (mail-am1on0628.outbound.protection.outlook.com [IPv6:2a01:111:f400:fe00::628]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E9DA81A0194 for <cfrg@irtf.org>; Fri, 16 Jan 2015 00:46:13 -0800 (PST)
Received: from DBXPR03MB383.eurprd03.prod.outlook.com (10.141.10.15) by DBXPR03MB383.eurprd03.prod.outlook.com (10.141.10.15) with Microsoft SMTP Server (TLS) id 15.1.53.17; Fri, 16 Jan 2015 08:34:00 +0000
Received: from DBXPR03MB383.eurprd03.prod.outlook.com ([10.141.10.15]) by DBXPR03MB383.eurprd03.prod.outlook.com ([10.141.10.15]) with mapi id 15.01.0053.000; Fri, 16 Jan 2015 08:34:00 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: Hannes Tschofenig <hannes.tschofenig@gmx.net>
Thread-Topic: [Cfrg] Fwd: CFP - NIST Workshop on Elliptic Curve Cryptography Standards
Thread-Index: AQHQMWQHWyYEcmE7h064QIcoyUy6E5zCa5Ii
Date: Fri, 16 Jan 2015 08:34:00 +0000
Message-ID: <D6EAE0D3-AE1D-4B25-9133-A18F04E41C05@rhul.ac.uk>
References: <68AAB8A4-D60D-4B02-A7F8-24713D5A1B44@vigilsec.com>, <54B8C79F.4050909@gmx.net>
In-Reply-To: <54B8C79F.4050909@gmx.net>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [85.255.232.228]
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Kenny.Paterson@rhul.ac.uk;
x-dmarcaction-test: None
x-microsoft-antispam: BCL:0;PCL:0;RULEID:(3005004);SRVR:DBXPR03MB383;
x-exchange-antispam-report-test: UriScan:;
x-exchange-antispam-report-cfa-test: BCL:0;PCL:0;RULEID:;SRVR:DBXPR03MB383;
x-forefront-prvs: 04583CED1A
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(6009001)(51704005)(2473001)(76104003)(189002)(24454002)(199003)(87936001)(50986999)(86362001)(83716003)(2900100001)(68736005)(77156002)(15975445007)(77096005)(62966003)(102836002)(1720100001)(2950100001)(40100003)(46102003)(74482002)(33656002)(101416001)(97736003)(110136001)(54356999)(106356001)(92566002)(122556002)(2656002)(106116001)(76176999)(82746002)(19580405001)(19580395003)(105586002)(36756003)(64706001)(66066001)(104396002); DIR:OUT; SFP:1101; SCL:1; SRVR:DBXPR03MB383; H:DBXPR03MB383.eurprd03.prod.outlook.com; FPR:; SPF:None; MLV:sfv; PTR:InfoNoRecords; MX:1; A:1; LANG:en;
received-spf: None (protection.outlook.com: rhul.ac.uk does not designate permitted sender hosts)
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-originalarrivaltime: 16 Jan 2015 08:34:00.4323 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DBXPR03MB383
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/55AEd11YA6qXpl_zTXtq8VrDUnM>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Fwd: CFP - NIST Workshop on Elliptic Curve Cryptography Standards
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 16 Jan 2015 08:46:17 -0000

Hi Hannes,

The timescales are different, but, yes, there is significant overlap. 

Regards

Kenny

Sent from my iPhone

> On 16 Jan 2015, at 08:11, Hannes Tschofenig <hannes.tschofenig@gmx.net> wrote:
> 
> I wonder what you think about this upcoming workshop since it more or
> less aims to do what this group is working on.
> 
> Ciao
> Hannes
> 
> -------- Forwarded Message --------
> Subject:    [saag] Fwd: CFP - NIST Workshop on Elliptic Curve Cryptography
> Standards
> Date:    Thu, 15 Jan 2015 17:57:45 -0500
> From:    Russ Housley <housley@vigilsec.com>
> To:    IETF SAAG <saag@ietf.org>
> 
> 
> 
> 
> 
>> *Workshop on Elliptic Curve Cryptography Standards
>> *June 11-12, 2015*
>> **
>> **/Call for Papers/**
>> *
>> The National Institute of Standards and Technology (NIST) will host
>> a */Workshop on Elliptic Curve Cryptography Standards/* at NIST
>> headquarters in Gaithersburg, MD on June 11-12, 2015.  The workshop
>> will provide a venue to engage the cryptographic community, including
>> academia, industry, and government users to discuss possible
>> approaches to promote the adoption of secure, interoperable and
>> efficient elliptic curve mechanisms.
>> 
>> NIST solicits papers, presentations, case studies, panel proposals,
>> and participation from any interested parties, including researchers,
>> systems architects, vendors, and users.
>> 
>> The full Call for Papers and workshop details are available at the
>> workshop website:  http://www.nist.gov/itl/csd/ct/ecc-workshop.cfm**
> 
> 
> 
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg