[saag] report for CFRG from IETF 92

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Thu, 26 March 2015 18:18 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6B2D61A90BE for <saag@ietfa.amsl.com>; Thu, 26 Mar 2015 11:18:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.902
X-Spam-Level:
X-Spam-Status: No, score=-1.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6Pp28jzGHCpQ for <saag@ietfa.amsl.com>; Thu, 26 Mar 2015 11:18:36 -0700 (PDT)
Received: from emea01-am1-obe.outbound.protection.outlook.com (mail-am1on0675.outbound.protection.outlook.com [IPv6:2a01:111:f400:fe00::675]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E19351A90B1 for <saag@ietf.org>; Thu, 26 Mar 2015 11:18:35 -0700 (PDT)
Received: from DBXPR03MB383.eurprd03.prod.outlook.com (10.141.10.15) by DBXPR03MB384.eurprd03.prod.outlook.com (10.141.10.20) with Microsoft SMTP Server (TLS) id 15.1.118.21; Thu, 26 Mar 2015 18:18:19 +0000
Received: from DBXPR03MB383.eurprd03.prod.outlook.com ([10.141.10.15]) by DBXPR03MB383.eurprd03.prod.outlook.com ([10.141.10.15]) with mapi id 15.01.0118.022; Thu, 26 Mar 2015 18:18:19 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: "saag@ietf.org" <saag@ietf.org>
Thread-Topic: report for CFRG from IETF 92
Thread-Index: AQHQZ/E8evnVeY+eq0eFO6NhWOdkwg==
Date: Thu, 26 Mar 2015 18:18:19 +0000
Message-ID: <D139B78C.43D31%kenny.paterson@rhul.ac.uk>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.4.8.150116
x-ms-exchange-messagesentrepresentingtype: 1
x-originating-ip: [31.133.153.109]
authentication-results: ietf.org; dkim=none (message not signed) header.d=none;
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:DBXPR03MB384;
x-microsoft-antispam-prvs: <DBXPR03MB3848CC707E5E95CDB9C84C5BC080@DBXPR03MB384.eurprd03.prod.outlook.com>
x-forefront-antispam-report: BMV:1; SFV:NSPM; SFS:(10009020)(6009001)(2501003)(62966003)(77156002)(450100001)(77096005)(102836002)(106116001)(15975445007)(66066001)(36756003)(54356999)(107886001)(2900100001)(50986999)(83506001)(87936001)(86362001)(19580395003)(46102003)(2656002)(74482002)(110136001)(92566002)(2351001)(122556002)(40100003)(229853001); DIR:OUT; SFP:1101; SCL:1; SRVR:DBXPR03MB384; H:DBXPR03MB383.eurprd03.prod.outlook.com; FPR:; SPF:None; MLV:sfv; LANG:en;
x-exchange-antispam-report-test: UriScan:;
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(601004)(5005006)(5002010); SRVR:DBXPR03MB384; BCL:0; PCL:0; RULEID:; SRVR:DBXPR03MB384;
x-forefront-prvs: 0527DFA348
Content-Type: text/plain; charset="us-ascii"
Content-ID: <B72AA25D773E53488C754AAEF3D24767@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-originalarrivaltime: 26 Mar 2015 18:18:19.3774 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DBXPR03MB384
Archived-At: <http://mailarchive.ietf.org/arch/msg/saag/46sKbozbFN_ls72aDFF_PABUaFs>
Subject: [saag] report for CFRG from IETF 92
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/saag/>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Mar 2015 18:18:38 -0000

CFRG met on Wednesday afternoon. The meeting was well-attended.

We had presentations and discussions on 4 distinct topics:

- progress and next steps on the ECC work for TLS
(https://tools.ietf.org/html/draft-irtf-cfrg-curves-01)
- an update on scrypt
(https://tools.ietf.org/html/draft-josefsson-scrypt-kdf-02)
- hash based signatures
(https://tools.ietf.org/html/draft-huelsing-cfrg-hash-sig-xmss-00)
- an update on a PAKE requirements document and presentations on two
specific PAKE protocols
(https://datatracker.ietf.org/doc/draft-irtf-cfrg-augpake/,
http://www.ietf.org/staging/draft-liu-sipcore-ec-srp-00.txt)

-- Kenny, for the chairs.