Re: [Cfrg] Agenda items for CFRG@IETF 97

"David McGrew (mcgrew)" <mcgrew@cisco.com> Tue, 25 October 2016 20:18 UTC

Return-Path: <mcgrew@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F2939129B40 for <cfrg@ietfa.amsl.com>; Tue, 25 Oct 2016 13:18:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -14.952
X-Spam-Level:
X-Spam-Status: No, score=-14.952 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, RP_MATCHES_RCVD=-0.431, SPF_PASS=-0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cisco.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id O3sJH_UzF95t for <cfrg@ietfa.amsl.com>; Tue, 25 Oct 2016 13:18:16 -0700 (PDT)
Received: from alln-iport-2.cisco.com (alln-iport-2.cisco.com [173.37.142.89]) (using TLSv1.2 with cipher DHE-RSA-SEED-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F14E4129B39 for <cfrg@irtf.org>; Tue, 25 Oct 2016 13:18:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=1976; q=dns/txt; s=iport; t=1477426691; x=1478636291; h=from:to:subject:date:message-id:content-id: content-transfer-encoding:mime-version; bh=8AzzPrkHWz4SViDMeOxYjY55pvsST20sHrtsJ4PPkLM=; b=Vk6MDyyifXm3R9WEBXKPfX4NfHmdRkXYTlSv95Jm9IE1S+yZxW7uDc02 HERuXS8RJwvu0zNBWDzNAbcXZB8CKgMpu7WeoAsZcSrEV5pPMc+qrsg+U dQPzc5NdluNic8v1smUTSs3IllSrV7WXbz1YGi5B8K0QJrBEkywF5i094 U=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: A0CAAQDtvA9Y/51dJa1cDgwBAQEBAgEBAQEIAQEBAYMvAQEBAQEdWH0HjS6rPYIHHAuFehyBWT8UAQIBAQEBAQEBYiiEYwEBBAEBASAROh0BCBoCJgIEJQsVEgQBEohTDrUCjHEBAQEBAQEBAwEBAQEBAQEBAQEYBYEHhzMIglCCY4FkgwQsgi8FmhYBkBaBboRtiSiRCAEeNl6DEx2BFztyhxGBAAEBAQ
X-IronPort-AV: E=Sophos;i="5.31,399,1473120000"; d="scan'208";a="338670939"
Received: from rcdn-core-6.cisco.com ([173.37.93.157]) by alln-iport-2.cisco.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 25 Oct 2016 20:18:11 +0000
Received: from XCH-RCD-002.cisco.com (xch-rcd-002.cisco.com [173.37.102.12]) by rcdn-core-6.cisco.com (8.14.5/8.14.5) with ESMTP id u9PKIBYe013703 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=FAIL); Tue, 25 Oct 2016 20:18:11 GMT
Received: from xch-aln-004.cisco.com (173.36.7.14) by XCH-RCD-002.cisco.com (173.37.102.12) with Microsoft SMTP Server (TLS) id 15.0.1210.3; Tue, 25 Oct 2016 15:18:10 -0500
Received: from xch-aln-004.cisco.com ([173.36.7.14]) by XCH-ALN-004.cisco.com ([173.36.7.14]) with mapi id 15.00.1210.000; Tue, 25 Oct 2016 15:18:10 -0500
From: "David McGrew (mcgrew)" <mcgrew@cisco.com>
To: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] Agenda items for CFRG@IETF 97
Thread-Index: AQHSLvznjEszGP2/QkSANfyAMRrS7w==
Date: Tue, 25 Oct 2016 20:18:10 +0000
Message-ID: <2EA96254-AC25-4838-8C2A-4C5E16419475@cisco.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/f.15.1.160411
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [10.155.84.79]
Content-Type: text/plain; charset="utf-8"
Content-ID: <BFC4BCD6D41DCA48A417992508F1E5D9@emea.cisco.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/9v_9uYlAKA0-NBwhachGhMeKvZU>
Subject: Re: [Cfrg] Agenda items for CFRG@IETF 97
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 25 Oct 2016 20:18:21 -0000

Hi Kenny,

I would like to request a slot to present on some new work on hash based signatures: 1) an updated version of draft-mcgrew-hash-sigs, which incorporates a bunch of clarifications and some normative changes to simplify things, 2) quick demo of the reference code for that spec, and 3) a proposal for batch signatures, which extends the hash-sigs draft in a way that significantly improves efficiency whenever messages can be signed in batches.  (I have not submitted the new draft yet, sorry, test cases still pending.)  

I suggest that there be a discussion on postquantum cryptography in IETF protocols, which could include status (what protocols need it?) and proposals (Frodo and NewHope in IKE and TLS, say).   

Thanks, and best regards,

David

P.S. - I will be at the IETF hackathon if anyone is interested in hash signatures implementation/use. 






On 10/18/16, 6:29 AM, "Cfrg on behalf of Paterson, Kenny" <cfrg-bounces@irtf.org on behalf of Kenny.Paterson@rhul.ac.uk> wrote:

>Dear CFRG,
>
>CFRG will meet on Monday November 14th at IETF 97 in Seoul from 13:30 to
>15:30 local time. 
>
>Please send the chairs proposals for topics for discussion and
>presentations by close of business on Tuesday, October 25th.
>
>Thank you,
>
>Kenny (for the chairs).
>
>_______________________________________________
>Cfrg mailing list
>Cfrg@irtf.org
>https://www.irtf.org/mailman/listinfo/cfrg