[Cfrg] CFRG at IETF83

David McGrew <mcgrew@cisco.com> Thu, 16 February 2012 18:50 UTC

Return-Path: <mcgrew@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5361D11E80A1 for <cfrg@ietfa.amsl.com>; Thu, 16 Feb 2012 10:50:23 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -108.261
X-Spam-Level:
X-Spam-Status: No, score=-108.261 tagged_above=-999 required=5 tests=[AWL=2.338, BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id s9pMifbExWPi for <cfrg@ietfa.amsl.com>; Thu, 16 Feb 2012 10:50:18 -0800 (PST)
Received: from mtv-iport-1.cisco.com (mtv-iport-1.cisco.com [173.36.130.12]) by ietfa.amsl.com (Postfix) with ESMTP id E003921F87FF for <cfrg@irtf.org>; Thu, 16 Feb 2012 10:50:18 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=mcgrew@cisco.com; l=514; q=dns/txt; s=iport; t=1329418218; x=1330627818; h=from:content-transfer-encoding:subject:date:message-id: to:mime-version; bh=ZqM24F5mCdex/I2n3D5PGDwP9FUtWw0khQYgsLEi9xU=; b=bDVWoazgduoydlzxgIH7/XivGxYjGRzqhwIFjMEhs6ZZbjl5/sMhx4/S wylw8MB5tW76LYiJ8OwKs3Ntghy3pTn17qc4zICRE1XbqLKTvzKpFY63d RsQtWZiisIp9VMdtzcWiFi1qlHEVM8qMtqB5duHl077whDDC5tPW+ZFU0 Y=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: AiwGAItOPU+rRDoI/2dsb2JhbABEgw6tWoEHggsBCh2BCnMBGxmHZppQAZ5Ji3wlBQgMDAIMAQkBAwECAQICg2IuCQQFDQ+COGMEiE6MaYVdjSk
X-IronPort-AV: E=Sophos;i="4.73,430,1325462400"; d="scan'208";a="29161115"
Received: from mtv-core-3.cisco.com ([171.68.58.8]) by mtv-iport-1.cisco.com with ESMTP; 16 Feb 2012 18:50:18 +0000
Received: from [10.32.254.210] ([10.32.254.210]) by mtv-core-3.cisco.com (8.14.3/8.14.3) with ESMTP id q1GIoHNQ006713; Thu, 16 Feb 2012 18:50:18 GMT
From: David McGrew <mcgrew@cisco.com>
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Date: Thu, 16 Feb 2012 13:50:17 -0500
Message-Id: <BBC741E6-33B8-44A4-A8E2-45D6B549204A@cisco.com>
To: cfrg@irtf.org, "Kevin M. Igoe" <kmigoe@nsa.gov>
Mime-Version: 1.0 (Apple Message framework v1257)
X-Mailer: Apple Mail (2.1257)
Subject: [Cfrg] CFRG at IETF83
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 16 Feb 2012 18:50:23 -0000

The Crypto Forum RG will be meeting at the IETF83 venue in Paris <http://www.ietf.org/meeting/83/index.html>   This is a call for agenda items; please send your requests for time to give presentations to the group, and your suggestions on topics that should be discussed.
 
Some topics that have been suggested already:
 
- Hash-based passwords
 
- Password authenticated key exchange
 
- draft-irtf-cfrg-cipher-catalog  
 
- draft-krovetz-ocb-03

regards,
 
Kevin and David