[Cfrg] new crypto algorithm drafts

David McGrew <mcgrew@cisco.com> Tue, 15 November 2011 22:32 UTC

Return-Path: <mcgrew@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DE73A21F886A for <cfrg@ietfa.amsl.com>; Tue, 15 Nov 2011 14:32:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -106.374
X-Spam-Level:
X-Spam-Status: No, score=-106.374 tagged_above=-999 required=5 tests=[AWL=0.225, BAYES_00=-2.599, RCVD_IN_DNSWL_MED=-4, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BG2hE+wF9fps for <cfrg@ietfa.amsl.com>; Tue, 15 Nov 2011 14:32:28 -0800 (PST)
Received: from mtv-iport-2.cisco.com (mtv-iport-2.cisco.com [173.36.130.13]) by ietfa.amsl.com (Postfix) with ESMTP id A933421F84CC for <cfrg@irtf.org>; Tue, 15 Nov 2011 14:32:28 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=mcgrew@cisco.com; l=357; q=dns/txt; s=iport; t=1321396348; x=1322605948; h=message-id:from:to:content-transfer-encoding: mime-version:subject:date:cc; bh=yQiyxREDPC0yVbCCZLjzZMBLOg1mlAZ8nm2wWnQvg78=; b=OPkYmeJ0xOkQdxZjX5u+qDHsiDJwM3hsRx/hP/Qg/OQUty/sRoubCc9E nkUroKwLbC1TMcaqh2KEY6K5Rh0VmmKfeeuQ/eubLXK1CfbzPwmNgWwen aNkA6zQaZ2lShLmoMjCJ+Itb7arBoM2wzknPVb8WuFYFtBIIogegovM4X Q=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: Av0EABfowk6rRDoH/2dsb2JhbABCFqlYgQWCCwElAj+BMkGHaJoeAZ5ShnyCMmMEiBOMH4U7jGA
X-IronPort-AV: E=Sophos;i="4.69,517,1315180800"; d="scan'208";a="14428123"
Received: from mtv-core-2.cisco.com ([171.68.58.7]) by mtv-iport-2.cisco.com with ESMTP; 15 Nov 2011 22:32:28 +0000
Received: from [10.32.254.210] ([10.32.254.210]) by mtv-core-2.cisco.com (8.14.3/8.14.3) with ESMTP id pAFMWRXs030736; Tue, 15 Nov 2011 22:32:28 GMT
Message-Id: <C4F071C1-DD1F-4B53-A999-A37EE240513B@cisco.com>
From: David McGrew <mcgrew@cisco.com>
To: cfrg@irtf.org
Content-Type: text/plain; charset="US-ASCII"; format="flowed"; delsp="yes"
Content-Transfer-Encoding: 7bit
Mime-Version: 1.0 (Apple Message framework v936)
Date: Tue, 15 Nov 2011 14:32:27 -0800
X-Mailer: Apple Mail (2.936)
Subject: [Cfrg] new crypto algorithm drafts
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Nov 2011 22:32:33 -0000

Hi,

FYI - there are a couple of recent drafts that define crypto  
algorithms.  Thanks Sean for editing these.

draft-shen-sm2-ecdsa-00
draft-shen-sm3-hash-00

I added an SM3 hash entry at http://www.mindspring.com/~dmcgrew/ic/sm3-hash.html 
     There is no comparable entry for SM2, because it falls into the  
existing ECC category.

David