[Cfrg] Fwd: [T2TRG] dpp

"Eggert, Lars" <lars@netapp.com> Thu, 21 July 2016 15:57 UTC

Return-Path: <lars@netapp.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 22319120727 for <cfrg@ietfa.amsl.com>; Thu, 21 Jul 2016 08:57:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -8.187
X-Spam-Level:
X-Spam-Status: No, score=-8.187 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-1.287, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id C1LZt9sPGqbh for <cfrg@ietfa.amsl.com>; Thu, 21 Jul 2016 08:57:16 -0700 (PDT)
Received: from mx143.netapp.com (mx143.netapp.com [216.240.21.24]) (using TLSv1.2 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B9BFD12B013 for <cfrg@irtf.org>; Thu, 21 Jul 2016 08:57:16 -0700 (PDT)
X-IronPort-AV: E=Sophos;i="5.28,399,1464678000"; d="asc'?scan'208,217";a="128936353"
Received: from hioexcmbx08-prd.hq.netapp.com ([10.122.105.41]) by mx143-out.netapp.com with ESMTP; 21 Jul 2016 08:51:59 -0700
Received: from HIOEXCMBX07-PRD.hq.netapp.com (10.122.105.40) by hioexcmbx08-prd.hq.netapp.com (10.122.105.41) with Microsoft SMTP Server (TLS) id 15.0.1210.3; Thu, 21 Jul 2016 08:52:00 -0700
Received: from HIOEXCMBX07-PRD.hq.netapp.com ([::1]) by hioexcmbx07-prd.hq.netapp.com ([fe80::2c76:6bc2:2216:a24d%21]) with mapi id 15.00.1210.000; Thu, 21 Jul 2016 08:52:00 -0700
From: "Eggert, Lars" <lars@netapp.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [T2TRG] dpp
Thread-Index: AQHR4daMAKRO/ccDpEazpSTXqztp9g==
Date: Thu, 21 Jul 2016 15:51:59 +0000
Message-ID: <B3CA68B7-4FC1-4DAF-904C-27D12998345F@netapp.com>
References: <D3B63A2A.99EB3%paul@marvell.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-mailer: Apple Mail (2.3124)
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [10.120.60.37]
Content-Type: multipart/signed; boundary="Apple-Mail=_BE713CFB-1CD9-4291-8612-D389DD81D50A"; protocol="application/pgp-signature"; micalg="pgp-sha256"
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/OIxjORTotBwdqmSrRQa5FJWHlsA>
Resent-From: alias-bounces@ietf.org
Resent-To: <>
Subject: [Cfrg] Fwd: [T2TRG] dpp
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Jul 2016 15:57:19 -0000

Potentially of interest to the group - email on t2trg@

> Begin forwarded message:
> 
> From: Paul Lambert <paul@marvell.com>
> Subject: Re: [T2TRG] dpp
> Date: July 21, 2016 at 17:45:00 GMT+2
> To: Eliot Lear <lear@cisco.com>, "t2trg@irtf.org" <t2trg@irtf.org>
> Cc: Gabino Solano <gsolano@wi-fi.org>
> 
> 
> 
>> The Wifi Alliance is working on a protocol that is intended to improve initial access for devices.  While the spec is not public, the blurb about the spec is.  It says:
>> 
>> Device Provisioning Protocol
>> 
>> With the increase in Wi-Fi CERTIFIED devices available, end users have the ability to add a more diverse set of devices to their Wi-Fi networks, including a growing range of devices that do not have a rich user interface. Wi-Fi Alliance Device Provisioning Protocol will enhance the user experience with a simple, secure, and consistent method for on- and off-boarding any type of device on a Wi-Fi network.
>> See http://www.wi-fi.org/who-we-are/current-work-areas <http://www.wi-fi.org/who-we-are/current-work-areas>.
> 
> I’m working to expedite an open cryptographic review of the current draft of the DPP specification.  The Wi-Fi Alliance staff is still working on the process to solicit comments, but there should be something that can be shared within a few weeks. If you are interesting in reviewing this draft please send a note to Gabino Solano (cc’ed).
> 
> Paul
> 
> 
>> Eliot
>> 
> 
> 
> 
> _______________________________________________
> T2TRG mailing list
> T2TRG@irtf.org <mailto:T2TRG@irtf.org>
> https://www.irtf.org/mailman/listinfo/t2trg <https://www.irtf.org/mailman/listinfo/t2trg>