[Cfrg] FW: Smart Object Security Workshop Announcement

Sean Turner <turners@ieca.com> Thu, 19 January 2012 13:54 UTC

Return-Path: <turners@ieca.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ED4BF21F8487 for <cfrg@ietfa.amsl.com>; Thu, 19 Jan 2012 05:54:07 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.268
X-Spam-Level:
X-Spam-Status: No, score=-102.268 tagged_above=-999 required=5 tests=[AWL=-0.003, BAYES_00=-2.599, IP_NOT_FRIENDLY=0.334, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zCoP8e4hygKX for <cfrg@ietfa.amsl.com>; Thu, 19 Jan 2012 05:54:07 -0800 (PST)
Received: from gateway05.websitewelcome.com (gateway05.websitewelcome.com [67.18.55.14]) by ietfa.amsl.com (Postfix) with ESMTP id 588C121F8476 for <cfrg@irtf.org>; Thu, 19 Jan 2012 05:54:07 -0800 (PST)
Received: by gateway05.websitewelcome.com (Postfix, from userid 5007) id 88BFD40B8E1B4; Thu, 19 Jan 2012 07:54:04 -0600 (CST)
Received: from gator1743.hostgator.com (gator1743.hostgator.com [184.173.253.227]) by gateway05.websitewelcome.com (Postfix) with ESMTP id 7E4D640B8E179 for <cfrg@irtf.org>; Thu, 19 Jan 2012 07:54:04 -0600 (CST)
Received: from [96.231.123.58] (port=38565 helo=thunderfish.local) by gator1743.hostgator.com with esmtpsa (TLSv1:AES256-SHA:256) (Exim 4.69) (envelope-from <turners@ieca.com>) id 1RnsRH-0004ZR-Kc for cfrg@irtf.org; Thu, 19 Jan 2012 07:54:04 -0600
Message-ID: <4F18207C.7050202@ieca.com>
Date: Thu, 19 Jan 2012 08:54:04 -0500
From: Sean Turner <turners@ieca.com>
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:9.0) Gecko/20111222 Thunderbird/9.0.1
MIME-Version: 1.0
To: cfrg@irtf.org
References: <4F1816B7.9070101@cs.tcd.ie>
In-Reply-To: <4F1816B7.9070101@cs.tcd.ie>
X-Forwarded-Message-Id: <4F1816B7.9070101@cs.tcd.ie>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-AntiAbuse: This header was added to track abuse, please include it with any abuse report
X-AntiAbuse: Primary Hostname - gator1743.hostgator.com
X-AntiAbuse: Original Domain - irtf.org
X-AntiAbuse: Originator/Caller UID/GID - [47 12] / [47 12]
X-AntiAbuse: Sender Address Domain - ieca.com
X-BWhitelist: no
X-Source:
X-Source-Args:
X-Source-Dir:
X-Source-Sender: pool-96-231-123-58.washdc.east.verizon.net (thunderfish.local) [96.231.123.58]:38565
X-Source-Auth: sean.turner@ieca.com
X-Email-Count: 5
X-Source-Cap: ZG9tbWdyNDg7ZG9tbWdyNDg7Z2F0b3IxNzQzLmhvc3RnYXRvci5jb20=
Subject: [Cfrg] FW: Smart Object Security Workshop Announcement
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Jan 2012 13:54:08 -0000

> -----Original Message-----
> From: ietf-bounces@ietf.org [mailto:ietf-bounces@ietf.org] On Behalf Of Hannes
> Tschofenig
> Sent: 19 January 2012 10:22
> To: IETF-Discussion list
> Subject: Smart Object Security Workshop Announcement
>
> Hi all,
>
> we would like to make you aware of a workshop on Smart Object Security on the
> 23rd March 2012 in Paris (attached to the IETF meeting).
>
> We are seeking input from participants to share their thoughts about the
ability
> to utilize existing and widely deployed security mechanisms for smart objects.
>
> In particular, we are interested to hear about:
> 	. What techniques for issuing credentials have been deployed?
> 	. What extensions are useful to make existing security protocols more
> suitable for smart objects?
> 	. What type of credentials are frequently used?
> 	. What experience has been gained when implementing and deploying
> application layer, transport layer, network layer, and link layer security
> mechanisms (or a mixture of all of them)?
> 	. How can "clever" implementations make security protocols a better fit
> for constrained devices?
> 	. Are there lessons we can learn from existing deployments?
>
> More workshop details can be found on the webpage of our host:
> http://www.lix.polytechnique.fr/hipercom/SmartObjectSecurity/
>
> If you plan to participate at the workshop please drop us a message (with a
short
> description of what you are planning to contribute) and we can give you an
early
> notice regarding your participation.
>
> Greetings
> The Workshop Organizers
>
> _______________________________________________
> Ietf mailing list
> Ietf@ietf.org
> https://www.ietf.org/mailman/listinfo/ietf