[Cfrg] Fwd: Hash-Based Key Derivation

David McGrew <mcgrew@cisco.com> Tue, 25 October 2005 16:56 UTC

Received: from localhost.localdomain ([127.0.0.1] helo=megatron.ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1EUS67-0003S3-AF; Tue, 25 Oct 2005 12:56:27 -0400
Received: from odin.ietf.org ([132.151.1.176] helo=ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1EUS63-0003RN-LN for cfrg@megatron.ietf.org; Tue, 25 Oct 2005 12:56:23 -0400
Received: from ietf-mx.ietf.org (ietf-mx [132.151.6.1]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id MAA04909 for <cfrg@ietf.org>; Tue, 25 Oct 2005 12:56:09 -0400 (EDT)
Received: from sj-iport-5.cisco.com ([171.68.10.87]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1EUSJ2-0002KE-0g for cfrg@ietf.org; Tue, 25 Oct 2005 13:09:49 -0400
Received: from sj-core-5.cisco.com ([171.71.177.238]) by sj-iport-5.cisco.com with ESMTP; 25 Oct 2005 09:55:56 -0700
X-IronPort-AV: i="3.97,250,1125903600"; d="scan'208"; a="223670011:sNHT1109392828"
Received: from xbh-sjc-231.amer.cisco.com (xbh-sjc-231.cisco.com [128.107.191.100]) by sj-core-5.cisco.com (8.12.10/8.12.6) with ESMTP id j9PGtY9O025893 for <cfrg@ietf.org>; Tue, 25 Oct 2005 09:55:54 -0700 (PDT)
Received: from xfe-sjc-212.amer.cisco.com ([171.70.151.187]) by xbh-sjc-231.amer.cisco.com with Microsoft SMTPSVC(6.0.3790.211); Tue, 25 Oct 2005 09:55:53 -0700
Received: from [192.168.1.100] ([10.32.254.212]) by xfe-sjc-212.amer.cisco.com with Microsoft SMTPSVC(6.0.3790.211); Tue, 25 Oct 2005 09:55:53 -0700
Mime-Version: 1.0 (Apple Message framework v734)
References: <7.0.0.10.2.20051025124107.02d130d8@vigilsec.com>
Content-Type: text/plain; charset="US-ASCII"; delsp="yes"; format="flowed"
Message-Id: <17A05046-7CA3-48BA-870D-2ABF92F03B40@cisco.com>
Content-Transfer-Encoding: 7bit
From: David McGrew <mcgrew@cisco.com>
Date: Tue, 25 Oct 2005 09:55:51 -0700
To: cfrg@ietf.org
X-Mailer: Apple Mail (2.734)
X-OriginalArrivalTime: 25 Oct 2005 16:55:53.0643 (UTC) FILETIME=[F6060FB0:01C5D984]
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 0bc60ec82efc80c84b8d02f4b0e4de22
Content-Transfer-Encoding: 7bit
Subject: [Cfrg] Fwd: Hash-Based Key Derivation
X-BeenThere: cfrg@ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:cfrg@ietf.org>
List-Help: <mailto:cfrg-request@ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=subscribe>
Sender: cfrg-bounces@ietf.org
Errors-To: cfrg-bounces@ietf.org

FYI

Begin forwarded message:

> From: Russ Housley <housley@vigilsec.com>
> Date: October 25, 2005 9:44:42 AM PDT
> To: saag@mit.edu
> Subject: Hash-Based Key Derivation
>
>
> I wanted call your attention to an individual draft on "Hash-Based  
> Key Derivation."
>
>       http://www.ietf.org/internet-drafts/draft-dang-nistkdf-00.txt
>
> This draft specifies a soon to be NIST-approved algorithm for  
> deriving secret key material from a shared secret using a hash  
> algorithm.  This algorithm is in the NIST draft SP 800-56.
>
> I encourage review and comment.  If you have concerns with this  
> document, then the concerns probably apply to he NIST draft SP  
> 800-56 document too.
>
> I am considering sponsoring this document as an Informational RFC.   
> Please let me know if you have any concerns with this proposed action.
>
> Thanks,
>   Russ

_______________________________________________
Cfrg mailing list
Cfrg@ietf.org
https://www1.ietf.org/mailman/listinfo/cfrg