Re: [Cfrg] CFP - NIST Workshop on Elliptic Curve Cryptography Standards

Paul Hoffman <paul.hoffman@vpnc.org> Fri, 16 January 2015 16:50 UTC

Return-Path: <paul.hoffman@vpnc.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 562151ACF03 for <cfrg@ietfa.amsl.com>; Fri, 16 Jan 2015 08:50:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.347
X-Spam-Level:
X-Spam-Status: No, score=-1.347 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_MISMATCH_COM=0.553] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4Hh43kTLGJDi for <cfrg@ietfa.amsl.com>; Fri, 16 Jan 2015 08:50:37 -0800 (PST)
Received: from proper.com (Opus1.Proper.COM [207.182.41.91]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8933A1ACE64 for <cfrg@irtf.org>; Fri, 16 Jan 2015 08:50:37 -0800 (PST)
Received: from [10.20.30.90] (50-1-98-91.dsl.dynamic.fusionbroadband.com [50.1.98.91]) (authenticated bits=0) by proper.com (8.15.1/8.14.7) with ESMTPSA id t0GGoVLv026720 (version=TLSv1 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Fri, 16 Jan 2015 09:50:32 -0700 (MST) (envelope-from paul.hoffman@vpnc.org)
X-Authentication-Warning: proper.com: Host 50-1-98-91.dsl.dynamic.fusionbroadband.com [50.1.98.91] claimed to be [10.20.30.90]
Mime-Version: 1.0 (Mac OS X Mail 8.1 \(1993\))
Content-Type: multipart/signed; boundary="Apple-Mail=_7FD5DD8D-C5C3-4E4C-8C63-9DE983116FFE"; protocol="application/pgp-signature"; micalg="pgp-sha1"
X-Pgp-Agent: GPGMail 2.5b4
From: Paul Hoffman <paul.hoffman@vpnc.org>
In-Reply-To: <54B8C79F.4050909@gmx.net>
Date: Fri, 16 Jan 2015 08:50:27 -0800
Message-Id: <0A8ABB2C-70C4-4283-8E15-DB02893F1E52@vpnc.org>
References: <68AAB8A4-D60D-4B02-A7F8-24713D5A1B44@vigilsec.com> <54B8C79F.4050909@gmx.net>
To: Hannes Tschofenig <hannes.tschofenig@gmx.net>
X-Mailer: Apple Mail (2.1993)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/tlh5qhN9pqGgk-zOQ_4HGY-0BrE>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] CFP - NIST Workshop on Elliptic Curve Cryptography Standards
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 16 Jan 2015 16:50:38 -0000

On Jan 16, 2015, at 12:11 AM, Hannes Tschofenig <hannes.tschofenig@gmx.net> wrote:
> I wonder what you think about this upcoming workshop since it more or
> less aims to do what this group is working on.

Nothing in the workshop announcement says that it "aims to do what this group is working on". It is on the same topic, but the aims are completely different and, as Kenny points out, the timescales are vastly different.

The descriptive work that the RG has done in the last six months about comparison of EC proposals would be great input to the workshop. Beyond that, the CFRG's aim right now is still to give the TLS WG something to work with, a few months ago.

--Paul Hoffman