Re: [Cfrg] Postquantum cryptography in IETF protocols

William Whyte <wwhyte@onboardsecurity.com> Wed, 15 March 2017 13:37 UTC

Return-Path: <wwhyte@onboardsecurity.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2C20F1314CB for <cfrg@ietfa.amsl.com>; Wed, 15 Mar 2017 06:37:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=onboardsecurity.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HjhxEdI2lMCI for <cfrg@ietfa.amsl.com>; Wed, 15 Mar 2017 06:37:18 -0700 (PDT)
Received: from mail-wr0-x236.google.com (mail-wr0-x236.google.com [IPv6:2a00:1450:400c:c0c::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B79231314C4 for <cfrg@irtf.org>; Wed, 15 Mar 2017 06:37:17 -0700 (PDT)
Received: by mail-wr0-x236.google.com with SMTP id g10so11176470wrg.2 for <cfrg@irtf.org>; Wed, 15 Mar 2017 06:37:17 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=onboardsecurity.com; s=google; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=YRkjz0J0JfUsDvxmUCPuEe+/prdMCkhTgfN9/Evxigc=; b=HxQRpyxmGDGDvgx/F98NQrj4Ov3UipWLh5FTDtqRfgVUlW7KG72L5G3SkaK1p7Cvh1 OEc4rwFTzW+Nl5mYfSEy4gTG9eWiVx9r8+1MS3RG63HoBoTPMuSpcfXS/85IDNhlct8R dA2JNaw4SidqEiSGXdgMfHx9Yp1MKg+o4XXZk=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=YRkjz0J0JfUsDvxmUCPuEe+/prdMCkhTgfN9/Evxigc=; b=shbDbuAOGyGo9xF5ItzYNPu+20/i6jkaiVTSYnTYD2VjCDA3aygdg8tYb6oO4leyNS H4lcqvGhF2yh5MVLarANJ8h7uZqhy6nsr0AffecanUS/hRQTcTG+lXWUBWeo2LyvduUC Mh6D+3MYe0a29jVFO+E5rtUdHEsqCZ6eumScSYnQ+Vm6uSpNF8HmcgCKegck1A8d7m0k xQQmIDc881w5XyXU51PJeTbE1oUd7MzpeyISbgE8pS/kHt9+yr+QP5FfLRGy0RSTjlYA jJ1Q53rPGyyLYF8HYd42IBkqLsk8awcjpaZD8QSvvGLTf5L+cYXA0gALZWrmDSQeKyF9 j2vQ==
X-Gm-Message-State: AFeK/H3W/PPlgI99QNSDth703iGWIEh1bPChrtaKU0yJuBDFxFdw+q+wO7/p4d6Fdv7pTBOQgohSQLjJPp5WVw==
X-Received: by 10.223.168.80 with SMTP id l74mr3182998wrc.184.1489585035833; Wed, 15 Mar 2017 06:37:15 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.28.166.5 with HTTP; Wed, 15 Mar 2017 06:36:55 -0700 (PDT)
In-Reply-To: <78B0B91A8FEB2E43B20BCCE1326131812D6B6CAC@mail-essen-01.secunet.de>
References: <78B0B91A8FEB2E43B20BCCE1326131812D6B62F6@mail-essen-01.secunet.de> <CAND9ES30xXz3zhGAsU4aED=fH0QWDD0TYc1QGM_n9a4fxCDt-g@mail.gmail.com> <78B0B91A8FEB2E43B20BCCE1326131812D6B6CAC@mail-essen-01.secunet.de>
From: William Whyte <wwhyte@onboardsecurity.com>
Date: Wed, 15 Mar 2017 09:36:55 -0400
Message-ID: <CAND9ES3JfW_2+kEY4Pz=jHdBNi+pzFx8m91fqKgnxkyMvgdmxg@mail.gmail.com>
To: "Tams, Benjamin" <Benjamin.Tams@secunet.com>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="f403045f4cf0ec9234054ac50a5d"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/9HMU-0VWsMTVNTlQdNPvAk63UQU>
Subject: Re: [Cfrg] Postquantum cryptography in IETF protocols
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 15 Mar 2017 13:37:19 -0000

I don't want to overcommit and disappoint, but we hope it'll be soon.

Cheers,

William

On Wed, Mar 15, 2017 at 9:10 AM, Tams, Benjamin <Benjamin.Tams@secunet.com>
wrote:

> Hi William,
>
> > I should note that Security Innovation, which owns the patents for NTRU
> and which I work for, has announced an intent to make the NTRUEncrypt IP
> public domain. A formal announcement should follow shortly.
>
> Good to know. Is there already a timeline for making NTRUEncrypt IP public
> domain?
>
> Kind regards,
> Benjamin
>