Re: [Cfrg] considering new topics for CFRG

David McGrew <mcgrew@cisco.com> Mon, 06 January 2014 00:27 UTC

Return-Path: <mcgrew@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2A0421ADBD0 for <cfrg@ietfa.amsl.com>; Sun, 5 Jan 2014 16:27:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -15.039
X-Spam-Level:
X-Spam-Status: No, score=-15.039 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.538, SPF_PASS=-0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3brMsZvBT2ml for <cfrg@ietfa.amsl.com>; Sun, 5 Jan 2014 16:27:46 -0800 (PST)
Received: from rcdn-iport-4.cisco.com (rcdn-iport-4.cisco.com [173.37.86.75]) by ietfa.amsl.com (Postfix) with ESMTP id 052B01ADBCE for <cfrg@irtf.org>; Sun, 5 Jan 2014 16:27:45 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=501; q=dns/txt; s=iport; t=1388968058; x=1390177658; h=message-id:date:from:mime-version:to:cc:subject: references:in-reply-to:content-transfer-encoding; bh=kyu38xn5on2YQsm7+s4dXmzTzGdiGKv2ZKtH3CqclJQ=; b=SHVSY6CD2Y2l1egG+mOq1xJBRLawQLWG/rPrxAbwQr/XvDeMJc51lHCD sOGIfCrIIR3WMDmXHDmSb3FYfI3S0WD81d+mi6lLCxlXgtGoJDjNmwHkU ARETQZaT7D/IugUlBDms+pY+TgZmNCT9gVke1Tv7fWgfTM0oNZgmGluzA g=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: AhYFAKz3yVKtJV2c/2dsb2JhbABYgwu6PYENFnSCJgEBBDhAARALIRYPCQMCAQIBRQYNAQcCiADDOxePDweENwEDiUOOVIZFi1CDSx4
X-IronPort-AV: E=Sophos;i="4.95,609,1384300800"; d="scan'208";a="295464894"
Received: from rcdn-core-5.cisco.com ([173.37.93.156]) by rcdn-iport-4.cisco.com with ESMTP; 06 Jan 2014 00:27:37 +0000
Received: from [10.0.2.15] (rtp-mcgrew-8913.cisco.com [10.117.10.228]) by rcdn-core-5.cisco.com (8.14.5/8.14.5) with ESMTP id s060Rb9Z026522; Mon, 6 Jan 2014 00:27:37 GMT
Message-ID: <52C9F879.9030706@cisco.com>
Date: Sun, 05 Jan 2014 19:27:37 -0500
From: David McGrew <mcgrew@cisco.com>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:17.0) Gecko/20130922 Icedove/17.0.9
MIME-Version: 1.0
To: "cfrg@irtf.org" <cfrg@irtf.org>
References: <52C755AA.70200@cisco.com>
In-Reply-To: <52C755AA.70200@cisco.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Cc: Sean Turner <turners@ieca.com>
Subject: Re: [Cfrg] considering new topics for CFRG
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 06 Jan 2014 00:27:47 -0000

I had forgotten an important topic from my list:

- Postquantum cryptography.   Signing algorithms based on hash functions 
(based on the work of Merkle and Hulsing) will not be too hard.  
Encryption based on codes would need more review, but should be 
possible; Bernstein and others have done good work in this area 
recently.   Other encryption and signature schemes could be considered 
as well.  Also useful would be parameter and algorithm guidance for 
postquantum security.

David