Re: [Cfrg] cfrg co-chair

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Wed, 23 November 2011 08:14 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ED33511E8073 for <cfrg@ietfa.amsl.com>; Wed, 23 Nov 2011 00:14:54 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.67
X-Spam-Level:
X-Spam-Status: No, score=-1.67 tagged_above=-999 required=5 tests=[AWL=0.930, BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id z0KhdO-AcEAX for <cfrg@ietfa.amsl.com>; Wed, 23 Nov 2011 00:14:52 -0800 (PST)
Received: from gse-mta-17.emailfiltering.com (ixe-mta-17-tx.emailfiltering.com [194.116.198.149]) by ietfa.amsl.com (Postfix) with ESMTP id 5AFBA11E80A2 for <cfrg@irtf.org>; Wed, 23 Nov 2011 00:14:52 -0800 (PST)
Received: from exch-hub02.rhul.ac.uk ([134.219.208.108]) by gse-mta-17.emailfiltering.com with emfmta (version 4.8.5.36) by TLS id 2885970068 for rfgraveman@gmail.com; 11f53f478b6a4f4f; Wed, 23 Nov 2011 08:14:50 +0000
Received: from EXCH-MB02.cc.rhul.local ([169.254.1.246]) by EXCH-HUB02.cc.rhul.local ([2002:86db:d06c::86db:d06c]) with mapi id 14.01.0339.001; Wed, 23 Nov 2011 08:14:50 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: Richard Graveman <rfgraveman@gmail.com>
Thread-Topic: [Cfrg] cfrg co-chair
Thread-Index: AQHMqRYZnfmT9hJ4Gk6d39Y4S+N0/pW5BoiAgAAPiACAAOQugIAAJCCA
Date: Wed, 23 Nov 2011 08:14:48 +0000
Message-ID: <26B06939-D381-479E-BFF4-5D7ECAD3F2E9@rhul.ac.uk>
References: <DFA0D54E-07AE-47C1-8420-E362220ABD2F@cisco.com> <E7445A95-8498-49E4-8CD9-542A2DE0DBC1@cisco.com> <877h2snwns.fsf@latte.josefsson.org> <05A44E2A-EBCA-4A30-B5BA-28A1903A2BE6@cisco.com> <A9FC8F73FB3BF9409BE7A8109CA098C60D5E1597@EXCH-MB02.cc.rhul.local> <CAM34oPvQgL+V87G2ORhXA4AynWSNB_tRpB-zAbPwJMC4SkqgHA@mail.gmail.com>
In-Reply-To: <CAM34oPvQgL+V87G2ORhXA4AynWSNB_tRpB-zAbPwJMC4SkqgHA@mail.gmail.com>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Content-Type: text/plain; charset="us-ascii"
Content-ID: <827315B32A6F614E9594580A43685DB1@rhul.ac.uk>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] cfrg co-chair
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 23 Nov 2011 08:14:55 -0000

Rich,

[topic drift continues]

Interesting. I was responsible for big chunks of the part of the  
ecrypt  document you're referring to. We referenced RFCs that we  
believe to be in widespread use. Hence TLS 1.0 and not TLS 1.2, etc.  
Ditto the SSH RFCs. Ditto IKEv1.

If TLS1.2 is now in widespread use then of course we will update. Oh  
hang on... It's not, as the furore around BEAST demonstrated.

More constructively, if you think there are important things in  
current use missing from the document, then please let me know.

Cheers,

Kenny

Sent from my iPhone

On 23 Nov 2011, at 06:14, "Richard Graveman" <rfgraveman@gmail.com>  
wrote:

> Seems this thread has acquired license to drift as far as it chooses.
>
> The 2010-2011 Ecrypt II algorithms and key sizes update is indeed a
> useful reference. I found it to one of four helpful documents for
> current information on its intended topic. However, have you looked at
> the RFCs referenced in it compared with what is current? Look at TLS,
> IPsec, SSH, etc., in this document compared with what was published
> when the update was written. 2246, 2409? Many have been replaced
> several times, not just once.
>
> According to Kevin's CV, nobody told the RFC editor to stop at 5000.
>
> Rich Graveman
>
> On Tue, Nov 22, 2011 at 11:39 AM, Paterson, Kenny
> <Kenny.Paterson@rhul.ac.uk> wrote:
>> Hi All,
>>
>> There are indeed ECRYPT members on the list and paying attention!  
>> One of our objectives as a network of excellence is to find ways to  
>> engage with people developing standards, implementing cryptography,  
>> etc. So there is certainly interest and appetite from individuals  
>> within ECRYPT for providing input to CFRG.
>>
>> One immediate item that may be of interest to CFRG is the annual  
>> ECRYPT report on key lengths and algorithms, which is available here:
>>
>> http://www.ecrypt.eu.org/documents.html
>>
>> Another item of possible interest is the following ECRYPT co- 
>> sponsored workshop happening in Cambridge (UK) in Jan/Feb 2012:
>>
>> Is Cryptographic Theory Practically Relevant?
>> http://www.newton.ac.uk/programmes/SAS/sasw07.html
>>
>> I am co-organizer of this workshop - so if someone from CFRG is  
>> available to present, s/he would be more than welcome to have a slot!
>>
>> Regards,
>>
>> Kenny
>>
>>> Hi Simon,
>>>
>>> On Nov 22, 2011, at 4:56 AM, Simon Josefsson wrote:
>>>
>>>>
>>>> David,
>>>>
>>>> I have no concerns other than a general preference for attempting  
>>>> to
>>>> enlarge the pond a bit and find someone with experience from the
>>>> ECRYPT
>>>> or CRYPTREC efforts, for example.  I do realize that there may  
>>>> not be
>>>> huge pool of volunteers with free time to chose from, however, so  
>>>> we
>>>> should be grateful for Kevin's offer.
>>>
>>> agreed, global engagement is the right goal, and we should figure  
>>> out
>>> ways to get more engagement and involvement from ECRYPT and
>>> CRYPTREC.   One thought is: we can solict input to the RG from those
>>> groups and other similar groups.  Having a presentation at physical
>>> meeting might be the best way to get interaction going.  I bet that
>>> there are people on the list who participate in some of those  
>>> groups,
>>> and it would be great to hear from them.
>>>
>>> David
>>>
>>>>
>>
>> ------
>> Kenneth G. Paterson,
>> Information Security Group,
>> Royal Holloway, University of London,
>> Egham, Surrey TW20 0EX, U.K.
>> e-mail: kenny.paterson@rhul.ac.uk
>> web:    www.isg.rhul.ac.uk/~kp
>> phone:  01784 414393
>> fax:    01784 430766
>> _______________________________________________
>> Cfrg mailing list
>> Cfrg@irtf.org
>> http://www.irtf.org/mailman/listinfo/cfrg
>>