[Cfrg] CFRG report from IETF99

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Thu, 20 July 2017 10:20 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0799B131BFA for <cfrg@ietfa.amsl.com>; Thu, 20 Jul 2017 03:20:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.921
X-Spam-Level:
X-Spam-Status: No, score=-1.921 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_PASS=-0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=rhul.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XYoWXCUVtNwW for <cfrg@ietfa.amsl.com>; Thu, 20 Jul 2017 03:20:05 -0700 (PDT)
Received: from EUR02-HE1-obe.outbound.protection.outlook.com (mail-eopbgr10057.outbound.protection.outlook.com [40.107.1.57]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 16AD6131C03 for <cfrg@irtf.org>; Thu, 20 Jul 2017 03:20:05 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rhul.onmicrosoft.com; s=selector1-rhul-ac-uk; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=SFuwu/H/XaZ/Kkoowjhbtof1vUvJ0xbmcaiwhb3xlMA=; b=Ne3k1J6BkJQcDWK9hu6QUxFHOhesbPexPCETU+kwTIlEbgKi1e4P0Ruj4LA94cokkDR/4JbctXONNQQeWdpoh5CvdkgNPaosctwJW76jHccbobeEh6wzLEryeUfw99VafnR5qSDBG1E6j3A6M50Nxn6M7RD1Ond/qpHMjL9RW40=
Received: from AM4PR0301MB1906.eurprd03.prod.outlook.com (10.168.2.156) by AM4PR0301MB1907.eurprd03.prod.outlook.com (10.168.3.7) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.1261.13; Thu, 20 Jul 2017 10:20:01 +0000
Received: from AM4PR0301MB1906.eurprd03.prod.outlook.com ([fe80::482:61a:3f1b:be7a]) by AM4PR0301MB1906.eurprd03.prod.outlook.com ([fe80::482:61a:3f1b:be7a%14]) with mapi id 15.01.1261.024; Thu, 20 Jul 2017 10:20:01 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: saag <saag@ietf.org>
CC: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: CFRG report from IETF99
Thread-Index: AQHTAUG/nrwJR++nlEmj0kW0KhMR2g==
Date: Thu, 20 Jul 2017 10:20:01 +0000
Message-ID: <D5964219.99079%kenny.paterson@rhul.ac.uk>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.7.1.161129
authentication-results: ietf.org; dkim=none (message not signed) header.d=none;ietf.org; dmarc=none action=none header.from=rhul.ac.uk;
x-originating-ip: [31.133.147.39]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; AM4PR0301MB1907; 7: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
x-forefront-antispam-report: SFV:SKI; SCL:-1SFV:NSPM; SFS:(10009020)(979002)(6009001)(39450400003)(39840400002)(39850400002)(39400400002)(39410400002)(6436002)(7736002)(305945005)(25786009)(4001350100001)(14454004)(110136004)(38730400002)(6512007)(99286003)(8936002)(8676002)(81166006)(102836003)(6116002)(4326008)(36756003)(74482002)(3280700002)(5660300001)(2900100001)(2906002)(3660700001)(114624004)(83506001)(478600001)(6506006)(86362001)(6916009)(50986999)(3846002)(189998001)(6486002)(54356999)(53936002)(5250100002)(66066001)(72206003)(42882006)(969003)(989001)(999001)(1009001)(1019001); DIR:OUT; SFP:1101; SCL:1; SRVR:AM4PR0301MB1907; H:AM4PR0301MB1906.eurprd03.prod.outlook.com; FPR:; SPF:None; MLV:ovrnspm; PTR:InfoNoRecords; LANG:en;
x-ms-office365-filtering-correlation-id: 3d7b4287-e68f-4c56-8cfa-08d4cf58e1e3
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(300000500095)(300135000095)(300000501095)(300135300095)(22001)(300000502095)(300135100095)(2017030254075)(300000503095)(300135400095)(2017052603031)(201703131423075)(201703031133081)(201702281549075)(300000504095)(300135200095)(300000505095)(300135600095)(300000506095)(300135500095); SRVR:AM4PR0301MB1907;
x-ms-traffictypediagnostic: AM4PR0301MB1907:
x-exchange-antispam-report-test: UriScan:(278178393323532)(133145235818549)(236129657087228)(148574349560750)(167848164394848);
x-microsoft-antispam-prvs: <AM4PR0301MB19079CD777E5202A13BCD70EBCA70@AM4PR0301MB1907.eurprd03.prod.outlook.com>
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(100000700101)(100105000095)(100000701101)(100105300095)(100000702101)(100105100095)(6040450)(601004)(2401047)(5005006)(8121501046)(2017060910075)(93006095)(93001095)(100000703101)(100105400095)(3002001)(10201501046)(6041248)(201703131423075)(201702281529075)(201702281528075)(201703061421075)(201703061406153)(20161123558100)(20161123562025)(20161123560025)(20161123564025)(20161123555025)(6072148)(100000704101)(100105200095)(100000705101)(100105500095); SRVR:AM4PR0301MB1907; BCL:0; PCL:0; RULEID:(100000800101)(100110000095)(100000801101)(100110300095)(100000802101)(100110100095)(100000803101)(100110400095)(100000804101)(100110200095)(100000805101)(100110500095); SRVR:AM4PR0301MB1907;
x-forefront-prvs: 0374433C81
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-ID: <7D356937BBD20C4EAFDAE108E38FCAD6@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-originalarrivaltime: 20 Jul 2017 10:20:01.9159 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM4PR0301MB1907
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/uafUboODJ-5-EreQpIjqOQOEdEQ>
Subject: [Cfrg] CFRG report from IETF99
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 20 Jul 2017 10:20:08 -0000

CFRG met on Tuesday afternoon.

Chairs gave an update. Since our last meeting in Seoul, we have two new
RFCs from the group:
* RFC 8032: Edwards-curve Digital Signature Algorithm (EdDSA)
* RFC 8125: Requirements on PAKE schemes

Two documents are in IRSG review
* draft-irtf-cfrg-xmss-hash-based-signatures-09 (updated): XMSS: Extended
Hash-Based Signatures
* draft-nir-cfrg-rfc7539bis-01 (updated): ChaCha20 and Poly1305 for IETF
Protocols

The work on Argon2 and AES-GCM-SIV is progressing smoothly and we should
move to last call soon.

The CFRG review panel is working well, producing timely and detailed
reviews to help improve CFRG drafts.

We had a variety of presentations of new and on-going work of interest to
the group. 

* The work on "Re-keying Mechanisms for Symmetric Keys"
(draft-irtf-cfrg-re-keying) is progressing well; Stanislav Smyshlyaev
provided an update on progress and plans.

* Sharon Goldberg presented on VRFs (draft-goldbe-vrf-01). There was
strong support in the room for adoption of the document as a CFRG draft.
Chairs will take this to the list.

* David McGrew presented on "Hash-Based Signatures"
(dra1-mcgrew-hash-sigs-07), noting that is already a CFRG draft and
requesting that it go to last call. Chairs will do so and in parallel
commission reviews by the CFRG review panel and/or others.

Additional presentations included:

* Bryan Ford: "Collective Edwards-Curve Digital Signature Algorithm"
(draft-ford-cfrg-cosi-00),
* Kenny Paterson for Paul Hoffman, "The Transition from Classical to
Post-Quantum Cryptography" (draft-hoffman-c2pq)
* Quynh Dang for Benoit Viguier, "KangarooTwelve"
(draft-viguier-kangarootwelve-00)
* Dan Brown, "ECC mod 8^91+5" and "Diffie-Hellman mod 630(427!+1)+1"