[Cfrg] presentation on EC-DRBG-Fix for CFRG Interim meeting April 29, 2014

Rene Struik <rstruik.ext@gmail.com> Tue, 29 April 2014 18:56 UTC

Return-Path: <rstruik.ext@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 25FF21A096D for <cfrg@ietfa.amsl.com>; Tue, 29 Apr 2014 11:56:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.98
X-Spam-Level:
X-Spam-Status: No, score=-1.98 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001, T_FREEMAIL_DOC_PDF=0.01, T_FREEMAIL_RVW_ATTCH=0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id X1erEBSJQOLx for <cfrg@ietfa.amsl.com>; Tue, 29 Apr 2014 11:56:19 -0700 (PDT)
Received: from mail-ie0-x22d.google.com (mail-ie0-x22d.google.com [IPv6:2607:f8b0:4001:c03::22d]) by ietfa.amsl.com (Postfix) with ESMTP id D0F781A0972 for <cfrg@irtf.org>; Tue, 29 Apr 2014 11:56:18 -0700 (PDT)
Received: by mail-ie0-f173.google.com with SMTP id rp18so759735iec.4 for <cfrg@irtf.org>; Tue, 29 Apr 2014 11:56:17 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=message-id:date:from:user-agent:mime-version:to:subject :content-type; bh=NG9EO4XORXIOAHDLi/wY6VoylZJLkP7Cu7g8FzYhJUo=; b=nAA6MQFZHDv+7x1QTmsEOCvtFYgr/cXVuJs+DegMKqEjS8Jv4S0aZwJslzhehVEyKP dbfZnY1S+8EgF+Wa3lZEueFznuwzRpgic5MVjIMyNrLSzGDBWxLzvkagDCdcB861dZvf V9Pxkua3ph09qJ0Xa+SdZZgYOLtssHlDTr2BtTxIrL36jH5HQJ9A3X6Nyn25dnBkQ30z 1ssnuzX4pmGJlKEXnKGVQLSGLHKzOSNzbDeUHuD2zdzdSoi1g5rr3pXc+hNd7FAuTLDC LmC5QfASVaV3locI/cuS6BGKve4VO2JFtceK1X0f7NE6NXD5KIdBQ36oSg9R4wYRdXEq ebRQ==
X-Received: by 10.42.206.9 with SMTP id fs9mr31241252icb.33.1398797777590; Tue, 29 Apr 2014 11:56:17 -0700 (PDT)
Received: from [192.168.1.103] (CPE0013100e2c51-CM001cea35caa6.cpe.net.cable.rogers.com. [99.231.3.110]) by mx.google.com with ESMTPSA id kw1sm10053358igb.4.2014.04.29.11.56.13 for <cfrg@irtf.org> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Tue, 29 Apr 2014 11:56:15 -0700 (PDT)
Message-ID: <535FF5CC.7030306@gmail.com>
Date: Tue, 29 Apr 2014 14:56:12 -0400
From: Rene Struik <rstruik.ext@gmail.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:24.0) Gecko/20100101 Thunderbird/24.4.0
MIME-Version: 1.0
To: "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: multipart/mixed; boundary="------------080003010402000103090007"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/h7JJ9ODkADmLhYzAG7czWI5meQc
X-Mailman-Approved-At: Tue, 29 Apr 2014 12:27:04 -0700
Subject: [Cfrg] presentation on EC-DRBG-Fix for CFRG Interim meeting April 29, 2014
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 29 Apr 2014 18:56:22 -0000

Dear colleagues:

Please see attached...

Best regards, Rene

-- 
email: rstruik.ext@gmail.com | Skype: rstruik
cell: +1 (647) 867-5658 | US: +1 (415) 690-7363