Re: [Cfrg] cfrg co-chair

Richard Graveman <rfgraveman@gmail.com> Wed, 23 November 2011 06:07 UTC

Return-Path: <rfgraveman@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 58B4221F8B3F for <cfrg@ietfa.amsl.com>; Tue, 22 Nov 2011 22:07:43 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.599
X-Spam-Level:
X-Spam-Status: No, score=-3.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id krFOPMe0cZxK for <cfrg@ietfa.amsl.com>; Tue, 22 Nov 2011 22:07:42 -0800 (PST)
Received: from mail-iy0-f182.google.com (mail-iy0-f182.google.com [209.85.210.182]) by ietfa.amsl.com (Postfix) with ESMTP id 1E5E621F8B3C for <cfrg@irtf.org>; Tue, 22 Nov 2011 22:07:42 -0800 (PST)
Received: by iakl21 with SMTP id l21so1800263iak.13 for <cfrg@irtf.org>; Tue, 22 Nov 2011 22:07:41 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=gamma; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; bh=GrOFNJ9Uty+xNuXWA7/PPZknATzEM8nndaRg3PlUBH8=; b=mS6hz6AXrOIYStCcQvDRNh42cN3zsVbXXl+99gzgg8goW5dj3sH8J0qKF+FyGMfBz/ BVUZ1edwsBUTI3znFFF0M/a2+z8prFZoqghDauJGKk2hxY581eSDOZsH109eBbpvDhzf eZaESCNk9/irzqDlHkvA++8vH/8ORxsH4MjPQ=
MIME-Version: 1.0
Received: by 10.42.135.69 with SMTP id o5mr1397215ict.34.1322028461129; Tue, 22 Nov 2011 22:07:41 -0800 (PST)
Received: by 10.42.142.6 with HTTP; Tue, 22 Nov 2011 22:07:41 -0800 (PST)
In-Reply-To: <A9FC8F73FB3BF9409BE7A8109CA098C60D5E1597@EXCH-MB02.cc.rhul.local>
References: <DFA0D54E-07AE-47C1-8420-E362220ABD2F@cisco.com> <E7445A95-8498-49E4-8CD9-542A2DE0DBC1@cisco.com> <877h2snwns.fsf@latte.josefsson.org> <05A44E2A-EBCA-4A30-B5BA-28A1903A2BE6@cisco.com> <A9FC8F73FB3BF9409BE7A8109CA098C60D5E1597@EXCH-MB02.cc.rhul.local>
Date: Wed, 23 Nov 2011 01:07:41 -0500
Message-ID: <CAM34oPvQgL+V87G2ORhXA4AynWSNB_tRpB-zAbPwJMC4SkqgHA@mail.gmail.com>
From: Richard Graveman <rfgraveman@gmail.com>
To: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: quoted-printable
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] cfrg co-chair
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 23 Nov 2011 06:07:43 -0000

Seems this thread has acquired license to drift as far as it chooses.

The 2010-2011 Ecrypt II algorithms and key sizes update is indeed a
useful reference. I found it to one of four helpful documents for
current information on its intended topic. However, have you looked at
the RFCs referenced in it compared with what is current? Look at TLS,
IPsec, SSH, etc., in this document compared with what was published
when the update was written. 2246, 2409? Many have been replaced
several times, not just once.

According to Kevin's CV, nobody told the RFC editor to stop at 5000.

Rich Graveman

On Tue, Nov 22, 2011 at 11:39 AM, Paterson, Kenny
<Kenny.Paterson@rhul.ac.uk> wrote:
> Hi All,
>
> There are indeed ECRYPT members on the list and paying attention! One of our objectives as a network of excellence is to find ways to engage with people developing standards, implementing cryptography, etc. So there is certainly interest and appetite from individuals within ECRYPT for providing input to CFRG.
>
> One immediate item that may be of interest to CFRG is the annual ECRYPT report on key lengths and algorithms, which is available here:
>
> http://www.ecrypt.eu.org/documents.html
>
> Another item of possible interest is the following ECRYPT co-sponsored workshop happening in Cambridge (UK) in Jan/Feb 2012:
>
> Is Cryptographic Theory Practically Relevant?
> http://www.newton.ac.uk/programmes/SAS/sasw07.html
>
> I am co-organizer of this workshop - so if someone from CFRG is available to present, s/he would be more than welcome to have a slot!
>
> Regards,
>
> Kenny
>
>> Hi Simon,
>>
>> On Nov 22, 2011, at 4:56 AM, Simon Josefsson wrote:
>>
>> >
>> > David,
>> >
>> > I have no concerns other than a general preference for attempting to
>> > enlarge the pond a bit and find someone with experience from the
>> > ECRYPT
>> > or CRYPTREC efforts, for example.  I do realize that there may not be
>> > huge pool of volunteers with free time to chose from, however, so we
>> > should be grateful for Kevin's offer.
>>
>> agreed, global engagement is the right goal, and we should figure out
>> ways to get more engagement and involvement from ECRYPT and
>> CRYPTREC.   One thought is: we can solict input to the RG from those
>> groups and other similar groups.  Having a presentation at physical
>> meeting might be the best way to get interaction going.  I bet that
>> there are people on the list who participate in some of those groups,
>> and it would be great to hear from them.
>>
>> David
>>
>> >
>
> ------
> Kenneth G. Paterson,
> Information Security Group,
> Royal Holloway, University of London,
> Egham, Surrey TW20 0EX, U.K.
> e-mail: kenny.paterson@rhul.ac.uk
> web:    www.isg.rhul.ac.uk/~kp
> phone:  01784 414393
> fax:    01784 430766
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
>