[Cfrg] NIST Threshold Cryptography Project

"Vassilev, Apostol (Fed)" <apostol.vassilev@nist.gov> Thu, 18 October 2018 19:37 UTC

Return-Path: <apostol.vassilev@nist.gov>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 871A0130E60 for <cfrg@ietfa.amsl.com>; Thu, 18 Oct 2018 12:37:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.065
X-Spam-Level:
X-Spam-Status: No, score=-2.065 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.064, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nist.gov
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id spMsu1QRdnRo for <cfrg@ietfa.amsl.com>; Thu, 18 Oct 2018 12:37:10 -0700 (PDT)
Received: from GCC01-CY1-obe.outbound.protection.outlook.com (mail-cy1gcc01on070c.outbound.protection.outlook.com [IPv6:2a01:111:f400:fd00::70c]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C49BE130E3E for <cfrg@ietf.org>; Thu, 18 Oct 2018 12:37:09 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nist.gov; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=7kyELQX10aOH8ni6MMJZznuCl+ZbHsN5/DHvz4eJ7LM=; b=1reQzVBWDoyxciW06ML6TfVEVgzRsLqV8WFPXWOFd6hcqFGDfQoEuB47cq62q3x4B3o7ZJRTBElHs5YuFfiKNqkRewQ4Beq8oy9Zmm0qjm8OlPn+jH78sBRC1X4PdfZ4EwCTABni/mkS4advJt4fXcjUA1moznrvM2A14uUw1Ps=
Received: from BN3PR09MB0625.namprd09.prod.outlook.com (10.160.120.140) by BN3PR09MB0627.namprd09.prod.outlook.com (10.160.120.142) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1250.20; Thu, 18 Oct 2018 19:35:42 +0000
Received: from BN3PR09MB0625.namprd09.prod.outlook.com ([fe80::616d:d1b0:633a:2772]) by BN3PR09MB0625.namprd09.prod.outlook.com ([fe80::616d:d1b0:633a:2772%8]) with mapi id 15.20.1228.032; Thu, 18 Oct 2018 19:34:47 +0000
From: "Vassilev, Apostol (Fed)" <apostol.vassilev@nist.gov>
To: "cfrg@ietf.org" <cfrg@ietf.org>
Thread-Topic: NIST Threshold Cryptography Project
Thread-Index: AQHUZxmgIBNBjy7o10yklvkBwVDxDQ==
Date: Thu, 18 Oct 2018 19:34:46 +0000
Message-ID: <CC6B9B12-F23D-472E-B606-C888B85BAC1A@nist.gov>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-mailer: Apple Mail (2.3445.9.1)
authentication-results: spf=none (sender IP is ) smtp.mailfrom=apostol.vassilev@nist.gov;
x-originating-ip: [129.6.105.63]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; BN3PR09MB0627; 6:ecZ8kFUglCiwS53aZBK7IfxoTRsueJrxSEryV9R8ECO029ZHeyJG+nDj9Pi0KPTELjCt3KoR6BgTctxD194VRLmkJfsoYOsvwIHIEQPkwObNeJ4LHHNDowBGvCWLH3aH8KFtoo4YHaj4GUm++KDHWDaFYXUoMDRajhPOjD6p57n0kJZHubz5SFayfESvWEjKx6BP7KsRw7l7S3XBsBqAmsblbM4FKQByI1HqGSfkzY+J7vQjGqFZBR1gCfb/nd7vNS+4lZgfKd6Vk+CHKMb1mqY1giAgWDb8qYHga92ID/ZM1CcoFIK+aUJVbIfhgcpNmuXoQHGFomsYURWebK+ZOTe6KmqhhhON6JfNFQcURfEeD4tx79gXcsgWArIzEj08w+YUOImu03Ta6ETw51knI9P35oMWAoURW6oqaYuobj9m8lGlunqRTNguyVsJbS+49+JI1+puwuIqkeNWyS26eA==; 5:iJ4uk2DcsBLNqg0xV0JV+WwjCPxvvB8IcrS0awy2c/TV5ZVXoCCp5ZUTiV7/Mgy5Th6EYZOcztJTOMqs9cyOoUGmvaeJ5rfsa/JJg1XYOuJRqdwAfQJRj+4GHTx4ksyz8WBe1WIyxNz8jPvhlEkkM/m4Daf90SySRbVHfQl5ayQ=; 7:DVwWlRKe2+63MfsmatOvtlmUWGnV75QMtILidXW2QwL4YuE2dMSV0+X5qO5eXtjNDBkVgVWg/LqrrcRr+xLdZpkOsqydKLTJQcpfMmfklIq3J9vyDMRNnKlvwpy/oq4MO4A7JyS/Xhm+iYVMxjii/Vwiw+gHBiSVAJTsyxzxYas2sK5LjBjK0w5/n9xQUYprrSD0kymgw+GuvkYAtQ2RIYInv0S45Ym1XTzwj5G9yuOqgjdWgxdvgTAcup1EeBib
x-ms-exchange-antispam-srfa-diagnostics: SOS;
x-ms-office365-filtering-correlation-id: a60fc637-47c8-456d-d48f-08d63530c352
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600074)(711020)(4618075)(2017052603328)(7153060)(7193020); SRVR:BN3PR09MB0627;
x-ms-traffictypediagnostic: BN3PR09MB0627:
x-microsoft-antispam-prvs: <BN3PR09MB062770A06BDE52AF5FFFDCFEFFF80@BN3PR09MB0627.namprd09.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(131022147185803)(65766998875637)(5213294742642)(231250463719595)(192374486261705);
x-ms-exchange-senderadcheck: 1
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6040522)(2401047)(5005006)(8121501046)(93006095)(93001095)(10201501046)(3002001)(3231355)(944501410)(52105095)(6055026)(149066)(150057)(6041310)(20161123562045)(20161123558120)(20161123564045)(201703131423095)(201703061421075)(201703161042150)(20161123560045)(6042181)(201708071742011)(7699051)(76991095); SRVR:BN3PR09MB0627; BCL:0; PCL:0; RULEID:; SRVR:BN3PR09MB0627;
x-forefront-prvs: 08296C9B35
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(366004)(189003)(199004)(14454004)(102836004)(68736007)(6916009)(6512007)(81166006)(5660300001)(966005)(26005)(186003)(106356001)(105586002)(25786009)(6506007)(66066001)(81156014)(8676002)(1730700003)(86362001)(97736004)(33656002)(99286004)(50226002)(256004)(14444005)(3480700004)(5640700003)(2351001)(476003)(2501003)(5250100002)(305945005)(7736002)(8936002)(2616005)(6486002)(6436002)(53936002)(71190400001)(3846002)(6116002)(498600001)(6306002)(82746002)(2906002)(57306001)(486006)(71200400001)(36756003)(83716004)(2900100001); DIR:OUT; SFP:1102; SCL:1; SRVR:BN3PR09MB0627; H:BN3PR09MB0625.namprd09.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: nist.gov does not designate permitted sender hosts)
x-microsoft-antispam-message-info: RjRuW4HTLN4gX1q7QfTWSkJIGTAGkIYisr8Si0Cviy9VaTmg2lFCYJFNng0F/jgckCHmEim1pC9ULwKHGLVbV2dI+T0oqFppUIZdmBYv/XeTnoJ8P9ghQVspuwZD9oIJuDjiRZmu6AGpPKqdcY4Dnm7juvKkk11QonsaQhP9B3uzLA7vosnjW7jBGpiCREmtIOD+O4de5dCUFD/eUhNj/gftw+gKEvNWYGTPR5bd6yWwbnpIpKgmvV1LBSSIizUSQxyaY0694rKmLXv+/lJOtvIXPpjrb46C89PvKxwTUnBfbmFFQfhG+JxXGk4WyB3w7YQlKofr+eJOQsgp/qSwcOQtlE2Bm/vg3uwFxHMvD+M=
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="us-ascii"
Content-ID: <7FD65251E1D18D4681360556F8EA0C2F@namprd09.prod.outlook.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: nist.gov
X-MS-Exchange-CrossTenant-Network-Message-Id: a60fc637-47c8-456d-d48f-08d63530c352
X-MS-Exchange-CrossTenant-originalarrivaltime: 18 Oct 2018 19:34:46.9316 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2ab5d82f-d8fa-4797-a93e-054655c61dec
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN3PR09MB0627
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/s7sVgwwIbBlAxzGZhZVVM0llPeo>
Subject: [Cfrg] NIST Threshold Cryptography Project
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 18 Oct 2018 19:37:17 -0000

NIST is considering the standardization of threshold schemes for cryptographic primitives. Your feedback and participation is welcome. Here are some useful links and dates:

- Draft NIST report (NISTIR 8214) --- public comments period till October 22, 2018: 
https://csrc.nist.gov/publications/detail/nistir/8214/draft

- NIST Threshold Cryptography Workshop (March 11--12, 2019): 
https://csrc.nist.gov/Events/2019/NTCW19
(Submission deadline December 17, 2018)

- Project webpage: 
https://csrc.nist.gov/projects/threshold-cryptography

- Mailing list (public forum): 
https://csrc.nist.gov/Projects/Threshold-Cryptography/Collaboration

Apostol Vassilev, Ph.D. | Research Lead - STVM | Computer Security Division | NIST