[Cfrg] CFRG meeting at IETF 87

David McGrew <mcgrew@cisco.com> Fri, 26 July 2013 21:50 UTC

Return-Path: <mcgrew@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1782321E8054 for <cfrg@ietfa.amsl.com>; Fri, 26 Jul 2013 14:50:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -110.599
X-Spam-Level:
X-Spam-Status: No, score=-110.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Rp0j-51Jzcqp for <cfrg@ietfa.amsl.com>; Fri, 26 Jul 2013 14:50:14 -0700 (PDT)
Received: from rcdn-iport-6.cisco.com (rcdn-iport-6.cisco.com [173.37.86.77]) by ietfa.amsl.com (Postfix) with ESMTP id C1BA911E8177 for <cfrg@irtf.org>; Fri, 26 Jul 2013 14:50:09 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=762; q=dns/txt; s=iport; t=1374875409; x=1376085009; h=message-id:subject:from:to:cc:date:mime-version: content-transfer-encoding; bh=5mZvqCuakJRi4XjcpDP/FWQYdFdahL9CXPe2Kpj7xPY=; b=LhSc+aufpyPMVgOvrF94E+B0hCoMhQWHl+PjJD+rNwD+x9S1a6Zm4onm sQY1PH5cmTH2mhqPlxohnzTvLCKGBO7olHkcskKPrzPdJqdNOd8aZ1k0v XwZm5Za9bJeXlMK43rZdE5VOw7G3+Gg5px/EV2aePRxLjd7eZgUlx71I6 0=;
X-IronPort-AV: E=Sophos;i="4.89,753,1367971200"; d="scan'208";a="240113684"
Received: from rcdn-core-5.cisco.com ([173.37.93.156]) by rcdn-iport-6.cisco.com with ESMTP; 26 Jul 2013 21:50:08 +0000
Received: from [10.0.2.15] (rtp-mcgrew-8912.cisco.com [10.117.10.227]) by rcdn-core-5.cisco.com (8.14.5/8.14.5) with ESMTP id r6QLo7Sr018290; Fri, 26 Jul 2013 21:50:08 GMT
Message-ID: <1374875408.7839.627.camel@darkstar>
From: David McGrew <mcgrew@cisco.com>
To: cfrg <cfrg@irtf.org>
Date: Fri, 26 Jul 2013 17:50:08 -0400
Content-Type: text/plain; charset="UTF-8"
X-Mailer: Evolution 3.4.4-3
Mime-Version: 1.0
Content-Transfer-Encoding: 7bit
Cc: mcgrew <mcgrew@cisco.com>
Subject: [Cfrg] CFRG meeting at IETF 87
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 26 Jul 2013 21:50:22 -0000

Hi,

here is the agenda for our upcoming meeting; we are looking forward to
seeing you there.

David and Kevin

---

Crypto Forum Research Group at IETF 87
Monday, July 29, 2013
1510-1610  Afternoon Session II                    
Room: Tiergarten 1/2     

Agenda Bashing

Randomized Hashing (as described in NIST SP-800-106/107) - Quynh Dang

Updates on active drafts

 - OCB Mode of Operation, draft-irtf-cfrg-ocb-03

 - Dragonfly Key Exchange, draft-irtf-cfrg-dragonfly-01

 - Hash-Based Signatures, draft-mcgrew-hash-sigs-00

"Selection of Future Cryptographic Standards", Sheffer, Grieco, McGrew.
draft-mcgrew-standby-cipher-00

Discussion on other crypto work
  Salsa20 
  DTLS In Constrained Environments (DICE)
  CAESER