[Hash] Fwd: Reminder - Submission Deadline for the Cryptographic Hash Workshop Approaching (7/15/2005)

Paul Hoffman <paul.hoffman@vpnc.org> Thu, 23 June 2005 19:09 UTC

Received: from localhost.localdomain ([127.0.0.1] helo=megatron.ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1DlX5C-0005Sp-To; Thu, 23 Jun 2005 15:09:50 -0400
Received: from odin.ietf.org ([132.151.1.176] helo=ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1DlX5B-0005Sk-EQ for hash@megatron.ietf.org; Thu, 23 Jun 2005 15:09:49 -0400
Received: from ietf-mx.ietf.org (ietf-mx [132.151.6.1]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id PAA17324 for <hash@ietf.org>; Thu, 23 Jun 2005 15:09:48 -0400 (EDT)
Received: from above.proper.com ([208.184.76.39]) by ietf-mx.ietf.org with esmtp (Exim 4.33) id 1DlXTZ-0004XT-8R for hash@ietf.org; Thu, 23 Jun 2005 15:35:01 -0400
Received: from [10.20.30.249] (adsl-66-125-125-65.dsl.pltn13.pacbell.net [66.125.125.65]) (authenticated bits=0) by above.proper.com (8.12.11/8.12.9) with ESMTP id j5NJ9fct049659 for <hash@ietf.org>; Thu, 23 Jun 2005 12:09:42 -0700 (PDT) (envelope-from paul.hoffman@vpnc.org)
Mime-Version: 1.0
Message-Id: <p06230953bee0b9531c4b@[10.20.30.249]>
Date: Thu, 23 Jun 2005 12:09:38 -0700
To: hash@ietf.org
From: Paul Hoffman <paul.hoffman@vpnc.org>
Content-Type: text/plain; charset="iso-8859-1"; format="flowed"
Content-Transfer-Encoding: quoted-printable
X-MIME-Autoconverted: from 8bit to quoted-printable by above.proper.com id j5NJ9fct049659
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 41c17b4b16d1eedaa8395c26e9a251c4
Content-Transfer-Encoding: quoted-printable
Cc:
Subject: [Hash] Fwd: Reminder - Submission Deadline for the Cryptographic Hash Workshop Approaching (7/15/2005)
X-BeenThere: hash@lists.ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: hash.lists.ietf.org
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/hash>, <mailto:hash-request@lists.ietf.org?subject=unsubscribe>
List-Archive: <http://www1.ietf.org/pipermail/hash>
List-Post: <mailto:hash@lists.ietf.org>
List-Help: <mailto:hash-request@lists.ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/hash>, <mailto:hash-request@lists.ietf.org?subject=subscribe>
Sender: hash-bounces@lists.ietf.org
Errors-To: hash-bounces@lists.ietf.org

>X-Sender: sjchang@email.nist.gov
>X-Mailer: QUALCOMM Windows Eudora Version 5.1.1
>Date: Thu, 23 Jun 2005 14:17:32 -0400
>To: shu-jen.chang@nist.gov
>From: Shu-jen Chang <shu-jen.chang@nist.gov>
>Subject: Reminder - Submission Deadline for the Cryptographic Hash
>   Workshop Approaching (7/15/2005)
>X-NIST-MailScanner: Found to be clean
>X-NIST-MailScanner-From: shu-jen.chang@nist.gov
>
>This is just a reminder that submissions for the Cryptographic Hash 
>Workshop are due on 7/15/2005.  Details about the Workshop are 
>available at: http://www.nist.gov/hash-function
>
>Attached below is the original announcement that I sent out in 
>April. Thanks for your attention.
>
>Shu-jen Chang
>Computer Security Division
>NIST
>
>-----------------------------------------------------------------------------------------
>Cryptographic Hash Workshop
>NIST Gaithersburg, MD (Green Auditorium)
>Oct. 31-Nov. 1, 2005
>Submission Deadline: July 15, 2005 (Workshop without Proceedings)
>
>Recently a team of researchers reported that the SHA-1 function 
>offers significantly less collision resistance than could be 
>expected from a cryptographic hash function of its output size. 
>NIST plans to host a Cryptographic Hash Workshop on Oct. 31-Nov. 1, 
>2005 to solicit public input in how best to respond to the current 
>state of research in this area.  The workshop has the following 
>goals:
>
>·	Assess the status of the current NIST-approved hash 
>functions, i.e., the SHA-256 and SHA-512 families in	addition to 
>SHA-1;
>·	Discuss short term actions to mitigate the potential problems 
>with the various applications of the approved	hash functions;
>·	Discuss the conditions that would warrant an early transition 
>away from any of the approved hash functions;
>·	Discuss the potential replacement options for any of the 
>approved hash functions;
>·	Clarify the properties of unkeyed cryptographic hash 
>functions required for different applications such as	digital 
>signatures, key derivation, message authentication, and random 
>number generation.
>
>NIST solicits papers, presentations, case studies, panel proposals, 
>and participation from any interested parties, including 
>researchers, systems architects, vendors, and users.  NIST will post 
>the accepted papers and presentations on the workshop web site and 
>include these in a workshop handout. However, no formal workshop 
>proceedings will be published. NIST encourages presentations and 
>reports on preliminary work that participants plan to publish 
>elsewhere. Topics for submissions are included in the attached 
>document, and details about the workshop will be available at the 
>following web site shortly: http://www.nist.gov/hash-function
>
>
>Shu-jen Chang
>Computer Security Division
>NIST


--Paul Hoffman, Director
--VPN Consortium

_______________________________________________
Hash mailing list
Hash@lists.ietf.org
https://www1.ietf.org/mailman/listinfo/hash