Re: [Cfrg] minutes from meeting at 87th IETF

Russ Housley <housley@vigilsec.com> Wed, 28 August 2013 17:17 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 13A5121E804D for <cfrg@ietfa.amsl.com>; Wed, 28 Aug 2013 10:17:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.599
X-Spam-Level:
X-Spam-Status: No, score=-102.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Rm3acad3R5-x for <cfrg@ietfa.amsl.com>; Wed, 28 Aug 2013 10:17:48 -0700 (PDT)
Received: from odin.smetech.net (mail.smetech.net [208.254.26.82]) by ietfa.amsl.com (Postfix) with ESMTP id 1A51E21F9C54 for <cfrg@irtf.org>; Wed, 28 Aug 2013 10:17:48 -0700 (PDT)
Received: from localhost (unknown [208.254.26.81]) by odin.smetech.net (Postfix) with ESMTP id DB976F240B4; Wed, 28 Aug 2013 13:17:51 -0400 (EDT)
X-Virus-Scanned: amavisd-new at smetech.net
Received: from odin.smetech.net ([208.254.26.82]) by localhost (ronin.smetech.net [208.254.26.81]) (amavisd-new, port 10024) with ESMTP id Q3PgJlhL858l; Wed, 28 Aug 2013 13:17:37 -0400 (EDT)
Received: from [192.168.38.134] (static-108-15-20-23.bltmmd.fios.verizon.net [108.15.20.23]) (using TLSv1 with cipher AES128-SHA (128/128 bits)) (No client certificate requested) by odin.smetech.net (Postfix) with ESMTP id B01F9F240BB; Wed, 28 Aug 2013 13:17:49 -0400 (EDT)
Mime-Version: 1.0 (Apple Message framework v1085)
Content-Type: text/plain; charset="us-ascii"
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <1377688770.4027.258.camel@darkstar>
Date: Wed, 28 Aug 2013 13:17:44 -0400
Content-Transfer-Encoding: 7bit
Message-Id: <E78A7D86-F2FD-4552-97CD-E4FC158A75E9@vigilsec.com>
References: <1377688770.4027.258.camel@darkstar>
To: David McGrew <mcgrew@cisco.com>
X-Mailer: Apple Mail (2.1085)
Cc: cfrg <cfrg@irtf.org>
Subject: Re: [Cfrg] minutes from meeting at 87th IETF
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 28 Aug 2013 17:17:53 -0000

The minutes have a formatting issue.

Also, the minutes say:

 1) The CFRG is a research group, supporting a hook for Randomized
 Hashing in future protocols amounts to little more than building in
 a2 octet TLV withe the length set to zero.  If at some future time RH
 becomes necessary, the TLV, now with non-zero length, would support a
 rapid transition to Randomized Hashing.

We looked at this for PKIX and S/MIME, and it is not that simple.
When the hash is used as part of a signature scheme, the random
value needs to be carried as a parameter to the signature algorithm.

Russ


On Aug 28, 2013, at 7:19 AM, David McGrew wrote:

> http://www.ietf.org/proceedings/87/minutes/minutes-87-cfrg
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg