[Cfrg] CFRG@IETF90 summary

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Thu, 24 July 2014 18:58 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A9F0C1B27DA for <cfrg@ietfa.amsl.com>; Thu, 24 Jul 2014 11:58:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.902
X-Spam-Level:
X-Spam-Status: No, score=-1.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mEj5SZtLMjSz for <cfrg@ietfa.amsl.com>; Thu, 24 Jul 2014 11:58:25 -0700 (PDT)
Received: from emea01-db3-obe.outbound.protection.outlook.com (mail-db3lp0075.outbound.protection.outlook.com [213.199.154.75]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 265EF1B27B5 for <cfrg@irtf.org>; Thu, 24 Jul 2014 11:58:24 -0700 (PDT)
Received: from DBXPR03MB383.eurprd03.prod.outlook.com (10.141.10.15) by DBXPR03MB381.eurprd03.prod.outlook.com (10.141.10.11) with Microsoft SMTP Server (TLS) id 15.0.990.7; Thu, 24 Jul 2014 18:58:22 +0000
Received: from DBXPR03MB383.eurprd03.prod.outlook.com ([10.141.10.15]) by DBXPR03MB383.eurprd03.prod.outlook.com ([10.141.10.15]) with mapi id 15.00.0990.007; Thu, 24 Jul 2014 18:58:22 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: "cfrg@irtf.org" <cfrg@irtf.org>, "saag@ietf.org" <saag@ietf.org>
Thread-Topic: CFRG@IETF90 summary
Thread-Index: AQHPp3E9D6TDVep/6EOKPK8XSZUHtA==
Date: Thu, 24 Jul 2014 18:58:21 +0000
Message-ID: <CFF6CF85.28BE8%kenny.paterson@rhul.ac.uk>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.4.3.140616
x-originating-ip: [31.133.156.135]
x-microsoft-antispam: BCL:0;PCL:0;RULEID:
x-forefront-prvs: 028256169F
x-forefront-antispam-report: SFV:NSPM; SFS:(6009001)(199002)(60444003)(189002)(85852003)(81542001)(64706001)(36756003)(107886001)(101416001)(105586002)(79102001)(107046002)(81342001)(76482001)(20776003)(229853001)(83506001)(46102001)(106116001)(83072002)(54356999)(15975445006)(50986999)(19580395003)(87936001)(2656002)(4396001)(92566001)(99396002)(92726001)(77982001)(95666004)(66066001)(80022001)(74662001)(74482001)(74502001)(85306003)(106356001)(31966008)(15974865002)(83322001)(86362001)(21056001); DIR:OUT; SFP:; SCL:1; SRVR:DBXPR03MB381; H:DBXPR03MB383.eurprd03.prod.outlook.com; FPR:; MLV:sfv; PTR:InfoNoRecords; MX:1; LANG:en;
Content-Type: text/plain; charset="us-ascii"
Content-ID: <1ACD9BC1323B9549987D324066741734@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/gAEbC7nNDm14l5rmuvy2fYqRqCg
Subject: [Cfrg] CFRG@IETF90 summary
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 24 Jul 2014 18:58:28 -0000

CFRG met at IETF90 this week in Toronto. The agenda and meeting materials
can be found at

https://datatracker.ietf.org/meeting/90/agenda/cfrg/
https://datatracker.ietf.org/meeting/90/agenda/cfrg-drafts.pdf

The main focus of our meeting was presentations and discussions in
response to the TLS WG's request for recommendations for new elliptic
curves (see www.ietf.org/mail-archive/web/cfrg/current/msg04655.html for
details of the request). Tanja Lange from TU Eindhoven set the scene by
giving a tutorial on ECC, old and new. Brian LaMacchia and Craig Costello
from Microsoft talked about NUMS curves. Dan Bernstein from UIC/TU
Eindhoven spoke about Curve25519 and friends. There was active discussion
on the TLS WG's request during and after the presentations.

Yoav Nir (Check Point) presented on AEAD built from ChaCha20+Poly1305 for
TLS. CFRG has adopted a document describing the latter scheme, and the
CFRG chairs will soon receive a formal request from TLS WG to review this
document. The document itself can be found at
www.ietf.org/id/draft-irtf-cfrg-chacha20-poly1305-00.txt

We also had a presentation from David McGrew (Cisco Systems) on hash-based
signatures, relating to the Internet Draft
www.ietf.org/id/draft-mcgrew-hash-sigs-02.txt. The CFRG chairs will
formally ask CFRG if we should adopt the document as a RG document.

Rifaat Shekh-Yusef gave a presentation on Challenge-Response mechanisms.

Under AoB, Wendy Seltzer, representing W3C, asked CFRG to consider
creating a "per-algorithm" security considerations Informational RFC for
the algorithms listed in the W3C Web Cryptography API
(www.w3.org/TR/WebCryptoAPI). In principle, the CFRG will sponsor this
work; the initial Internet Draft will be produced by Graham Steel (INRIA),
with feedback from Rich Salz (Akamai) and help from the W3C staff. Once a
draft is available, the CFRG chairs will formally ask the CFRG list to
consider sponsoring this document.

Kenny Paterson
(for the CFRG chairs)