Re: [Cfrg] Postquantum cryptography in IETF protocols

"Tams, Benjamin" <Benjamin.Tams@secunet.com> Wed, 15 March 2017 13:12 UTC

Return-Path: <Benjamin.Tams@secunet.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1A42513149A for <cfrg@ietfa.amsl.com>; Wed, 15 Mar 2017 06:12:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7WFYTKhbMViQ for <cfrg@ietfa.amsl.com>; Wed, 15 Mar 2017 06:12:06 -0700 (PDT)
Received: from a.mx.secunet.com (a.mx.secunet.com [62.96.220.36]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 53216131499 for <cfrg@irtf.org>; Wed, 15 Mar 2017 06:12:05 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by a.mx.secunet.com (Postfix) with ESMTP id 71F0E20E77; Wed, 15 Mar 2017 14:12:02 +0100 (CET)
X-Virus-Scanned: by secunet
Received: from a.mx.secunet.com ([127.0.0.1]) by localhost (a.mx.secunet.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kKzVgz2wywYH; Wed, 15 Mar 2017 14:11:52 +0100 (CET)
Received: from mail-essen-02.secunet.de (mail-essen-02.secunet.de [10.53.40.205]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a.mx.secunet.com (Postfix) with ESMTPS id 8247120E75; Wed, 15 Mar 2017 14:10:50 +0100 (CET)
Received: from MAIL-ESSEN-01.secunet.de ([fe80::1c79:38b7:821e:46b4]) by mail-essen-02.secunet.de ([fe80::4431:e661:14d0:41ce%16]) with mapi id 14.03.0319.002; Wed, 15 Mar 2017 14:10:50 +0100
From: "Tams, Benjamin" <Benjamin.Tams@secunet.com>
To: William Whyte <wwhyte@onboardsecurity.com>
CC: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] Postquantum cryptography in IETF protocols
Thread-Index: AQHSnPofrOb/Rr16m0y9A6m0gRW4e6GV4LPQ
Date: Wed, 15 Mar 2017 13:10:49 +0000
Message-ID: <78B0B91A8FEB2E43B20BCCE1326131812D6B6CAC@mail-essen-01.secunet.de>
References: <78B0B91A8FEB2E43B20BCCE1326131812D6B62F6@mail-essen-01.secunet.de> <CAND9ES30xXz3zhGAsU4aED=fH0QWDD0TYc1QGM_n9a4fxCDt-g@mail.gmail.com>
In-Reply-To: <CAND9ES30xXz3zhGAsU4aED=fH0QWDD0TYc1QGM_n9a4fxCDt-g@mail.gmail.com>
Accept-Language: de-DE, en-US
Content-Language: de-DE
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.36.126.244]
x-exclaimer-md-config: 2c86f778-e09b-4440-8b15-867914633a10
x-g-data-mailsecurity-for-exchange-state: 0
x-g-data-mailsecurity-for-exchange-error: 0
x-g-data-mailsecurity-for-exchange-sender: 23
x-g-data-mailsecurity-for-exchange-server: cbe3d3f7-b9e3-4256-b890-f24c4306a01c
x-g-data-mailsecurity-for-exchange-guid: 8BE205BF-B194-4422-9ACC-A46FE118294F
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/BqGrqznbOyAUnGUCeFDK8gETKsc>
Subject: Re: [Cfrg] Postquantum cryptography in IETF protocols
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 15 Mar 2017 13:12:08 -0000

Hi William,

> I should note that Security Innovation, which owns the patents for NTRU and which I work for, has announced an intent to make the NTRUEncrypt IP public domain. A formal announcement should follow shortly.

Good to know. Is there already a timeline for making NTRUEncrypt IP public domain?

Kind regards,
Benjamin