[Cfrg] agenda for meeting at IETF 83

David McGrew <mcgrew@cisco.com> Fri, 23 March 2012 19:19 UTC

Return-Path: <mcgrew@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E424721F85F6 for <cfrg@ietfa.amsl.com>; Fri, 23 Mar 2012 12:19:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -109.902
X-Spam-Level:
X-Spam-Status: No, score=-109.902 tagged_above=-999 required=5 tests=[AWL=0.697, BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lnW8Idn8373s for <cfrg@ietfa.amsl.com>; Fri, 23 Mar 2012 12:19:15 -0700 (PDT)
Received: from mtv-iport-1.cisco.com (mtv-iport-1.cisco.com [173.36.130.12]) by ietfa.amsl.com (Postfix) with ESMTP id 8CB1821F85A1 for <cfrg@irtf.org>; Fri, 23 Mar 2012 12:19:15 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=mcgrew@cisco.com; l=676; q=dns/txt; s=iport; t=1332530355; x=1333739955; h=from:content-transfer-encoding:subject:date:message-id: cc:to:mime-version; bh=YsUpGpjrqK5N+Ovg1yfpi9Tk/zoXCD5rE3c0OoNYQvo=; b=GyjKqJUVa/Lp6DjMAYM9C76cH/T9Lmbc0Hde0yAc7E8VHpUOUWDMrHlJ 3n+TXjJgxL06QXNI4VS6kp/9WVC2Rz/r2kXyqViVlG3Eh6nQTqpSoppPs YARIf5K/K4UgPWUxXISIKiKSeu0n1xx+IkNOPKpFGiKuk0Xgcc2Bq1UQQ g=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: AvwEAJ3LbE+rRDoG/2dsb2JhbABFuBKBB4IiASc/S4Eoh2cMmgWeeo1hAoI/YwSVYI5EgWiDAw
X-IronPort-AV: E=Sophos;i="4.73,637,1325462400"; d="scan'208";a="34308105"
Received: from mtv-core-1.cisco.com ([171.68.58.6]) by mtv-iport-1.cisco.com with ESMTP; 23 Mar 2012 19:19:15 +0000
Received: from stealth-10-32-254-213.cisco.com (stealth-10-32-254-213.cisco.com [10.32.254.213]) by mtv-core-1.cisco.com (8.14.3/8.14.3) with ESMTP id q2NJJEW0028465; Fri, 23 Mar 2012 19:19:14 GMT
From: David McGrew <mcgrew@cisco.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Date: Fri, 23 Mar 2012 15:19:14 -0400
Message-Id: <A7DA44BB-4298-49AC-BDBD-B5A1F5A2C5B0@cisco.com>
To: cfrg@irtf.org
Mime-Version: 1.0 (Apple Message framework v1257)
X-Mailer: Apple Mail (2.1257)
Subject: [Cfrg] agenda for meeting at IETF 83
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 23 Mar 2012 19:19:20 -0000

HI All, 

here is the agenda for the meeting next week.   Same as posted on the IETF site, but with the addition of Rene's talk.

David and Kevin

Introduction and Welcome (5 minutes)
CFRG status (5 minutes)
Hash-based passwords (15 minutes, Steve Bellovin)
Password Authenticated Key Exchange (25 minutes, Dan Harkins)
   5 minutes for PAKE discussion
Ciphers in Use on the Internet (10 minutes, Sean Shen)
OCBv3 (20 minutes, Rogaway)
Elliptic curve considerations (20 minutes, Rene Struik)
CFRG review of IETF uses of crypto (10 minutes, discussion)

1120-1330 Afternoon Sessions I and II, Room 212/213

<http://datatracker.ietf.org/meeting/agenda/>