Re: [Cfrg] CFP - NIST Workshop on Elliptic Curve Cryptography Standards

Hannes Tschofenig <hannes.tschofenig@gmx.net> Mon, 19 January 2015 08:47 UTC

Return-Path: <hannes.tschofenig@gmx.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 65BFF1AD09C for <cfrg@ietfa.amsl.com>; Mon, 19 Jan 2015 00:47:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.91
X-Spam-Level:
X-Spam-Status: No, score=-1.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pBxpUhzkr38u for <cfrg@ietfa.amsl.com>; Mon, 19 Jan 2015 00:47:21 -0800 (PST)
Received: from mout.gmx.net (mout.gmx.net [212.227.15.15]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A48811ACED0 for <cfrg@irtf.org>; Mon, 19 Jan 2015 00:47:20 -0800 (PST)
Received: from [192.168.131.150] ([80.92.115.149]) by mail.gmx.com (mrgmx002) with ESMTPSA (Nemesis) id 0MexFh-1YOMPa1CLR-00OViZ; Mon, 19 Jan 2015 09:47:15 +0100
Message-ID: <54BCC451.4020508@gmx.net>
Date: Mon, 19 Jan 2015 09:46:09 +0100
From: Hannes Tschofenig <hannes.tschofenig@gmx.net>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.3.0
MIME-Version: 1.0
To: Phillip Hallam-Baker <phill@hallambaker.com>, Paul Hoffman <paul.hoffman@vpnc.org>
References: <68AAB8A4-D60D-4B02-A7F8-24713D5A1B44@vigilsec.com> <54B8C79F.4050909@gmx.net> <0A8ABB2C-70C4-4283-8E15-DB02893F1E52@vpnc.org> <CAMm+LwhsHnD+pC8VbFU1=_48ePeTye8q=M_p45rJFk3vJp2qrg@mail.gmail.com>
In-Reply-To: <CAMm+LwhsHnD+pC8VbFU1=_48ePeTye8q=M_p45rJFk3vJp2qrg@mail.gmail.com>
OpenPGP: id=4D776BC9
Content-Type: multipart/signed; micalg="pgp-sha512"; protocol="application/pgp-signature"; boundary="EHqfL2RMfuusUbqDfJCa6f9MgMXWXmX4W"
X-Provags-ID: V03:K0:PmkJxUIgdlkGRT7/WY05L3b6wUfwOzZ5ZilOoi+skr1ag6t0LrT hIGqpabadS6SxEX2gCJQ7OezhBUnMu+8etixWnUlHd0hwKOA3LyFkpfTctd90ois7KsCNPz 8NgHAc3kxXEDQngWE+hNmWRR64SqtWcrErM/l8PqLUWw5+HyYh35jOLQbYpxi+EIgirmFlv eDMfaOEZPh9u1BCONx1rw==
X-UI-Out-Filterresults: notjunk:1;
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/5_T7c64SLBarEbVLhbqZYcvIJbE>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] CFP - NIST Workshop on Elliptic Curve Cryptography Standards
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 19 Jan 2015 08:47:22 -0000

Given that there is this overlapping activity I would suggest that the
chairs make sure that the work in the group is moving forward according
to the schedule.

I appreciated that Alexey posted a status update and a plan:
http://www.ietf.org/mail-archive/web/cfrg/current/msg05813.html

According to that message outcome of the discussion should be declared
today.

Ciao
Hannes



On 01/16/2015 09:03 PM, Phillip Hallam-Baker wrote:
> I don't think that is quite right Paul.
> 
> NIST has traditionally been the standard setter in this area. It is
> clear that this is no longer tenable for a variety of reasons beyond
> Snowden. But being NIST they can't just say 'whatever'.
> 
> The question in my view is what continuing role NIST should play in
> public crypto standards. One that I think would be very valuable and not
> raise control point issues would be to provide challenge values for a
> small set of preferred algorithms. If generated in an appropriate way
> these would provide irrefutable proof of a break.
> 
> And this is a model that other national standards institutes could copy
> without coordination being required. 
> 
> 
> On Fri, Jan 16, 2015 at 11:50 AM, Paul Hoffman <paul.hoffman@vpnc.org
> <mailto:paul.hoffman@vpnc.org>> wrote:
> 
>     On Jan 16, 2015, at 12:11 AM, Hannes Tschofenig
>     <hannes.tschofenig@gmx.net <mailto:hannes.tschofenig@gmx.net>> wrote:
>     > I wonder what you think about this upcoming workshop since it more or
>     > less aims to do what this group is working on.
> 
>     Nothing in the workshop announcement says that it "aims to do what
>     this group is working on". It is on the same topic, but the aims are
>     completely different and, as Kenny points out, the timescales are
>     vastly different.
> 
>     The descriptive work that the RG has done in the last six months
>     about comparison of EC proposals would be great input to the
>     workshop. Beyond that, the CFRG's aim right now is still to give the
>     TLS WG something to work with, a few months ago.
> 
>     --Paul Hoffman
> 
> 
> 
>     _______________________________________________
>     Cfrg mailing list
>     Cfrg@irtf.org <mailto:Cfrg@irtf.org>
>     http://www.irtf.org/mailman/listinfo/cfrg
> 
>