[Cfrg] Upcoming competition deadlines

Watson Ladd <watsonbladd@gmail.com> Thu, 06 March 2014 02:10 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 51FB41A0061 for <cfrg@ietfa.amsl.com>; Wed, 5 Mar 2014 18:10:14 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PpcaSzOqFbSy for <cfrg@ietfa.amsl.com>; Wed, 5 Mar 2014 18:10:10 -0800 (PST)
Received: from mail-yh0-x22f.google.com (mail-yh0-x22f.google.com [IPv6:2607:f8b0:4002:c01::22f]) by ietfa.amsl.com (Postfix) with ESMTP id A3C161A0056 for <cfrg@irtf.org>; Wed, 5 Mar 2014 18:10:10 -0800 (PST)
Received: by mail-yh0-f47.google.com with SMTP id c41so2035586yho.6 for <cfrg@irtf.org>; Wed, 05 Mar 2014 18:10:06 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:date:message-id:subject:from:to:content-type; bh=IhHWiWWGGw7J6hxQXNEs4ARWBGt5gWRAwTR4cV4Ict0=; b=ly3rO7iycql2k8Jb6pC6fzrMw1y+39JQwACvR791+UFvUYVvNHkT0k4q8WarrRYUtJ kSVgTBppSC61yeyC8pFyApaT/thzaZMIfN2H/xsQq3Uzy2EkYaaoR9gfUKq8I9TfwL7D IzzwqUC7UWCav1mjEZOUge+OUDCO6lX5fkercMsS58r8DZiNb43jLARca5JRANXIKfYs CcRUrzbPl/MnXulDtoAAkt/mpYChwZ5PccMsvmbkSJbO8t4BpZJhOK5OrUB4Oet06NAG KI5kRb49h6SZgyDskD8T6UjT55ixYJ8Rzbn6HX1GP5UTHeKXwp1dRQuJZOaz0Nhm7vdd 0AcQ==
MIME-Version: 1.0
X-Received: by 10.236.24.196 with SMTP id x44mr11594763yhx.92.1394071806712; Wed, 05 Mar 2014 18:10:06 -0800 (PST)
Received: by 10.170.92.85 with HTTP; Wed, 5 Mar 2014 18:10:06 -0800 (PST)
Date: Wed, 05 Mar 2014 18:10:06 -0800
Message-ID: <CACsn0c==kKAWD=hhWoMb0r2VK5nx2GRHX_LemwyeuToCEsM6LQ@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/QbCWKSQhrGiuFXxkimSyNmN34Hc
Subject: [Cfrg] Upcoming competition deadlines
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 06 Mar 2014 02:10:14 -0000

Dear all,
The Password Hashing Competition and CAESER have deadlines coming up
soon. I strongly encourage anyone interested in these topics, either
as an implementor or designer, to pay attention. It would be
particularly useful to understand usecases in more detail than we do
now. Comments would be strongly helpful for both competitions.

Secondly, a major bug in OpenSSL's implementation of the SEC p256k
implementation was discovered and exploited. The issue was side
channels in control flow and memory accesses, together with new
techniques for using the information gathered to extract private keys.

I think it's clear that we need a side-channels draft: since people
seem to vehemently disagree about ladd-safecurves, and there are some
open technical questions about what formats are good, I'm going to
redirect my efforts to getting the side-channels draft further along.
Comments on what would make it useful/scarier would be greatly
appreciated.

Sincerely,
Watson Ladd