[Cfrg] tentative agenda for CFRG at IETF 89

David McGrew <mcgrew@cisco.com> Fri, 28 February 2014 00:46 UTC

Return-Path: <mcgrew@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6EC9B1A01BC for <cfrg@ietfa.amsl.com>; Thu, 27 Feb 2014 16:46:55 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -15.047
X-Spam-Level:
X-Spam-Status: No, score=-15.047 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.547, SPF_PASS=-0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kFQA-dXOP7AG for <cfrg@ietfa.amsl.com>; Thu, 27 Feb 2014 16:46:53 -0800 (PST)
Received: from mtv-iport-3.cisco.com (mtv-iport-3.cisco.com [173.36.130.14]) by ietfa.amsl.com (Postfix) with ESMTP id A30C61A0186 for <cfrg@irtf.org>; Thu, 27 Feb 2014 16:46:53 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=7205; q=dns/txt; s=iport; t=1393548412; x=1394758012; h=message-id:date:from:mime-version:to:subject; bh=NDMNVFmTWNMdFafUVPryh15CL4wEgMZx6M5+xtLIOSs=; b=Xd+d/bwiNHchZHPY9ddzYg+4I/Ltdoavk2PVuR/VTjk0mFK9ln4v5LDw NQ/cuFZCF67ixsZU+UF9wCVoJLaGVrjtjUHGMItnYsYWatWo7vtFD6DD0 dKBGmt8j4stBo/nNlAj+tpHhj6cywrwuhS5CwCw7ohzok9mBbKWGwgAJ/ g=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: ApQFAGbbD1OrRDoI/2dsb2JhbABagwaJcrlIFnSDJCoTDwcIEAMCAQIBDyUXAQwGAgKHYQMQxC4NhwwXjD+CNYQfBIlKjQGBbYZKhhmFR4NLHg
X-IronPort-AV: E=Sophos; i="4.97,558,1389744000"; d="scan'208,217"; a="104680178"
Received: from mtv-core-3.cisco.com ([171.68.58.8]) by mtv-iport-3.cisco.com with ESMTP; 28 Feb 2014 00:46:50 +0000
Received: from [10.0.2.15] (sjc-vpn6-544.cisco.com [10.21.122.32]) by mtv-core-3.cisco.com (8.14.5/8.14.5) with ESMTP id s1S0koEh030283; Fri, 28 Feb 2014 00:46:50 GMT
Message-ID: <530FDC7A.4060404@cisco.com>
Date: Thu, 27 Feb 2014 19:46:50 -0500
From: David McGrew <mcgrew@cisco.com>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:17.0) Gecko/20130922 Icedove/17.0.9
MIME-Version: 1.0
To: Yoav Nir <ynir@checkpoint.com>, Rene Struik <rstruik.ext@gmail.com>, SeongHan Shin <seonghan.shin@aist.go.jp>, "Igoe, Kevin M." <kmigoe@nsa.gov>, "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="------------010805060707000400020309"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/oeJOPRX_NLnIePUG1idx3LJ6q1A
Subject: [Cfrg] tentative agenda for CFRG at IETF 89
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 28 Feb 2014 00:46:55 -0000

Hi,

the tentative agenda for the CFRG meeting is below.  The plan is go over 
the status of all of the drafts, very briefly for those drafts that will 
be discussed later in the meeting.   Then we will have some 
presentations on a bunch of interesting topics.

Unfortunately, no one has volunteered (yet?) to give a presentation or 
lead a discussion on the new elliptic curve crypto mechanisms. So we 
will likely review the status, and then have a brief discussion.

The TLS WG has asked for the CFRG opinion on ChaCha+Poly1305.    We also 
should be offering an opinion on the new ECC mechanisms.   Some 
questions for you: should we take on draft-ladd-safecurves-03 as an RG 
draft?   Should we recommend its adoption in TLS?

Comments welcome; please copy the whole list.

thanks,

David and Kevin

--

CFRG @ IETF 89 Agenda

Agenda Bashing
Documents
    RFCs published
        OCB
    Review status of CFRG drafts:
        draft-irtf-cfrg-augpake-01, Augmented Password-Authenticated Key 
Exchange (AugPAKE), 2014-02-04
        draft-irtf-cfrg-dragonfly-03, Dragonfly Key Exchange, 2014-02-03
        draft-irtf-cfrg-zss-02, ZSS Short Signature Scheme for 
Supersingular and BN Curves, 2013-12-11
        draft-irtf-cfrg-zssbn-01, ZSS Short Signature Scheme for BN 
Curves, 2013-09-11
        draft-nir-cfrg-chacha20-poly1305-01, ChaCha20 and Poly1305 for 
IETF protocols, 2014-01-30
        draft-urien-cfrg-cose-00, Cloud of Secure Elements(CoSE), 2014-02-10
        draft-irtf-cfrg-cipher-catalog-01, Ciphers in Use in the 
Internet, 2012-10-22  (expired)
     Review status of other drafts of interest to the RG
        draft-ladd-safecurves-03, Additional Elliptic Curves for IETF 
protocols, 2014-01-15
        draft-mcgrew-aero-01, Authenticated Encryption with Replay 
prOtection (AERO), 2014-2-14

Password Authenticated Key Exchange
    Presentation on AugPAKE seonghan.shin@aist.go.jp 
<mailto:seonghan.shin@aist.go.jp>
    DragonFly quick status update

New Authenticated Encryption Mechanisms
        Presentation on ChaCha+Poly1305 - ynir@checkpoint.com
        DISCUSSION: feedback on ChaCha+Poly1305 requested by TLS WG
        Presentation on Authenticated Encryption using Replay Protection 
(AERO)  draft-mcgrew-srtp-aero-01 mcgrew@cisco.com <mailto:mcgrew@cisco.com>

New Elliptic Curve Crypto
        Status of non-standard curves
        DISCUSSION: feedback on non-standard curves requested by TLS WG
        Deterministic RBGs - rstruik.ext@gmail.com

Consideration of new topics
    Post-quantum crypto
    Key-centric architectures
    <other?>