[Cfrg] Draft minutes for CFRG at IETF 100 meeting

"Salz, Rich" <rsalz@akamai.com> Wed, 15 November 2017 08:54 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4F2F9129474 for <cfrg@ietfa.amsl.com>; Wed, 15 Nov 2017 00:54:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oZ6PZw6qYTVr for <cfrg@ietfa.amsl.com>; Wed, 15 Nov 2017 00:54:08 -0800 (PST)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F05D012947E for <cfrg@irtf.org>; Wed, 15 Nov 2017 00:54:03 -0800 (PST)
Received: from pps.filterd (m0122331.ppops.net [127.0.0.1]) by mx0b-00190b01.pphosted.com (8.16.0.21/8.16.0.21) with SMTP id vAF8pfNV023422 for <cfrg@irtf.org>; Wed, 15 Nov 2017 08:54:02 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : content-type : mime-version; s=jan2016.eng; bh=/BToZFaC/AberZrUAkXw07x2s4k44HLj2jTFVoZ6l/0=; b=U+nDrBmjxgwUtGvZhKgsLe8F9MUUQlNTW1RSxiCQgAul0fozEIfc9QfXdc/8mDG6s1BC /5AnTP6TIa2aafwL/ipvjSQ2ql+I6Hgs3qAUS/9LbZvw6RabUfc78QfoIDQV/1asqTYG 1L8MxVFW3l58c1JxkvN9P3j/TryWSIfa+jRGfgzZ2hkS2p+Unk/7GF1sASrXdcbpNX65 weWNu0MEaQ0kLhwx4RqYtWvNklZrsHCzPXXlmVaUu3Yk9yAzn27imRgMXWBlw1ZdB5nf t9DWvylXOiU8KkLIYaFxPJ5V5awfrjIpnLYiCUCtSSjXDdC6OczslWYzw0fHxl4tIpLf iA==
Received: from prod-mail-ppoint1 (prod-mail-ppoint1.akamai.com [184.51.33.18]) by mx0b-00190b01.pphosted.com with ESMTP id 2e8d5prkqj-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for <cfrg@irtf.org>; Wed, 15 Nov 2017 08:54:01 +0000
Received: from pps.filterd (prod-mail-ppoint1.akamai.com [127.0.0.1]) by prod-mail-ppoint1.akamai.com (8.16.0.21/8.16.0.21) with SMTP id vAF8pIb9022986 for <cfrg@irtf.org>; Wed, 15 Nov 2017 03:54:01 -0500
Received: from email.msg.corp.akamai.com ([172.27.123.33]) by prod-mail-ppoint1.akamai.com with ESMTP id 2e7p3wmn68-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT) for <cfrg@irtf.org>; Wed, 15 Nov 2017 03:54:00 -0500
Received: from USMA1EX-DAG1MB5.msg.corp.akamai.com (172.27.123.105) by usma1ex-dag1mb3.msg.corp.akamai.com (172.27.123.103) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Wed, 15 Nov 2017 03:53:58 -0500
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb5.msg.corp.akamai.com (172.27.123.105) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Wed, 15 Nov 2017 03:53:58 -0500
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1263.000; Wed, 15 Nov 2017 03:53:58 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: Draft minutes for CFRG at IETF 100 meeting
Thread-Index: AQHTXe9FbaXqVW5R6U+W3eb+UK7+NQ==
Date: Wed, 15 Nov 2017 08:53:57 +0000
Message-ID: <863761D0-A32B-4C05-A476-AFDE4E2A9F12@akamai.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/f.27.0.171010
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.147.38]
Content-Type: multipart/alternative; boundary="_000_863761D0A32B4C05A476AFDE4E2A9F12akamaicom_"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-11-15_04:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 malwarescore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1709140000 definitions=main-1711150127
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-11-15_04:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 lowpriorityscore=0 impostorscore=0 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1709140000 definitions=main-1711150127
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/Dg_nF5WZPF7X_gAz-vUlDjPoIw4>
Subject: [Cfrg] Draft minutes for CFRG at IETF 100 meeting
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 15 Nov 2017 08:54:11 -0000

Crypto Forum Research Group
Weds 15 nov 17, afternoon II
Alexsey chairing
Rich Salz minutes
Yoav Nir jabber scribe

Doc status
                See chair slides for details

Crypto Review panel
                Lots of good reviews done

Re-keying mechanisms for symmetric keys, Stanislav Smyshlyaev
                Explanation of goals, response to reviews and feedback. Plan to get version addressing existing reviews by end of January.
                Q&A about how to signal re-key in, for example, non-TLS uses

Transition from classical to Post-Quantum Cryptography, Paul Hoffman
                (Last time Kenny spoke, Paul wasn’t present; this time Paul’s present and Kenny isn’t.  Hmm)
                Helping people who like to make predictions, make predictions
                Proposed CFRG adoption.  Consensus in room was strongly in favor, some need more info. To be confirmed on the list.
                Q&A about num of qubits needed for 2K RSA, possibility of multiple smaller-sized machines, and practicality of using (much) larger curves with existing algorithms
                Get your friends to help review and/or provide content!

SPAKE2, a PAKE, Benjamin Kaduk
                Expired back in February 2016, and Ben picked it up and has a new version coming out
                Initial use-case is KRB pre-auth before getting a ticket; there’s others
                Q&A on tech details, and pointing out the “pake requirements” RFC that this should reference

PEKX, Public Key Exchange Dan Harkins
                Define a way to exchange ‘raw’ public keys, including auth and binding an identity
                Has had  crypto review, has interoperable implementations
                Looking to have CFRG adoption; insufficient readers in room, will take to the list
                Q&A about identity, binding to key etc

Cryptographically traversable blockchains or ‘skipchains’ Bryan Ford
                Addressing problem of efficient verification of block chains – how to “catch up” on state
                See “Chainiac” paper in Usenix Security 2017 proceedings (which has more than just the skipchain cryptographic structure)
                Q&A about signing roster changes, and picking trusted entities (see paper)