Re: [saag] CFRG, CFRG crypto review panel and IETF consensus

"Salz, Rich" <rsalz@akamai.com> Thu, 18 April 2024 19:36 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8E71BC14F699 for <saag@ietfa.amsl.com>; Thu, 18 Apr 2024 12:36:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.14
X-Spam-Level:
X-Spam-Status: No, score=-4.14 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-2.049, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H4=0.001, RCVD_IN_MSPIKE_WL=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id b_eLt_8Kt3X8 for <saag@ietfa.amsl.com>; Thu, 18 Apr 2024 12:36:26 -0700 (PDT)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [67.231.157.127]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D949EC14F691 for <saag@ietf.org>; Thu, 18 Apr 2024 12:36:25 -0700 (PDT)
Received: from pps.filterd (m0409411.ppops.net [127.0.0.1]) by m0409411.ppops.net-00190b01. (8.17.1.24/8.17.1.24) with ESMTP id 43IJOZAw017829; Thu, 18 Apr 2024 20:36:21 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h= from:to:cc:subject:date:message-id:references:in-reply-to :content-type:mime-version; s=jan2016.eng; bh=TdIYZ1iazEDu5/7oyd j1v07wdlG7AlYMXBSCB13UGkA=; b=DD78IvGqffsSZS2fG6u8fhbwzN+I7Odzsj Lx1bj1mmOWIicniYT1erI0NAF7wp1IeEmXrTeW9SvM+kdtZRoJ2yUAYgoZtQm2/R mt252ggXAg5m/GOcBkFI6eTwqkaOJhAgEkboNmike/G2wFRhmbeLpNQtuMdqjLTQ FqLRq90a7DbNHfiymzLG+aPGfa4tvlFWUVMSq8DAI1nk8BZ7jPwJyMzyTQnJehIw M3jPcgdIkZhiKl/tBAbPZ4U3taXYfcX7IaitAc4TD80KDDPfzypjW+/GKTV6TGuZ T607OCsomibz6JAZLxfsUEM6kxYZ/9lW0lnBYMr6Zc1BZsJXfXag==
Received: from prod-mail-ppoint8 (a72-247-45-34.deploy.static.akamaitechnologies.com [72.247.45.34] (may be forged)) by m0409411.ppops.net-00190b01. (PPS) with ESMTPS id 3xk9mtgb63-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Thu, 18 Apr 2024 20:36:21 +0100 (BST)
Received: from pps.filterd (prod-mail-ppoint8.akamai.com [127.0.0.1]) by prod-mail-ppoint8.akamai.com (8.17.1.19/8.17.1.19) with ESMTP id 43IHv0qP005973; Thu, 18 Apr 2024 15:36:20 -0400
Received: from email.msg.corp.akamai.com ([172.27.50.206]) by prod-mail-ppoint8.akamai.com (PPS) with ESMTPS id 3xfncyg7t5-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Thu, 18 Apr 2024 15:36:20 -0400
Received: from ustx2ex-dag4mb4.msg.corp.akamai.com (172.27.50.203) by ustx2ex-dag4mb7.msg.corp.akamai.com (172.27.50.206) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.2.1258.28; Thu, 18 Apr 2024 12:36:20 -0700
Received: from ustx2ex-dag4mb4.msg.corp.akamai.com ([172.27.50.203]) by ustx2ex-dag4mb4.msg.corp.akamai.com ([172.27.50.203]) with mapi id 15.02.1258.028; Thu, 18 Apr 2024 12:36:20 -0700
From: "Salz, Rich" <rsalz@akamai.com>
To: Deb Cooley <debcooley1@gmail.com>, Stephen Farrell <stephen.farrell@cs.tcd.ie>
CC: IETF SAAG <saag@ietf.org>
Thread-Topic: [saag] CFRG, CFRG crypto review panel and IETF consensus
Thread-Index: AQHakbRrR13rL8G3vEiSZXAPp8gvDbFu2DIAgAAGJID//7/qgA==
Date: Thu, 18 Apr 2024 19:36:19 +0000
Message-ID: <99ABDE40-140A-47B5-B067-20D13EA5A2FF@akamai.com>
References: <CACsn0cn_G=aAB_XdNrEoxfdPkKucjC4RRvNhtns=zR7bUuvYLQ@mail.gmail.com> <53ac606e-2c27-4fb9-a456-4787f1747406@cs.tcd.ie> <CAGgd1OeHPGMriR6HYtOkwgD=_M1M=CNggjMRE=4rb+gTVKP2EA@mail.gmail.com>
In-Reply-To: <CAGgd1OeHPGMriR6HYtOkwgD=_M1M=CNggjMRE=4rb+gTVKP2EA@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/16.83.24033013
x-originating-ip: [172.27.118.139]
Content-Type: multipart/alternative; boundary="_000_99ABDE40140A47B5B06720D13EA5A2FFakamaicom_"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.1011,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2024-04-18_17,2024-04-17_01,2023-05-22_02
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 adultscore=0 malwarescore=0 mlxscore=0 suspectscore=0 spamscore=0 bulkscore=0 phishscore=0 mlxlogscore=999 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2404010000 definitions=main-2404180141
X-Proofpoint-GUID: ydR4oYuc4Dwer0gNVuCJVtb-w4yFu8tY
X-Proofpoint-ORIG-GUID: ydR4oYuc4Dwer0gNVuCJVtb-w4yFu8tY
X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.272,Aquarius:18.0.1011,Hydra:6.0.619,FMLib:17.11.176.26 definitions=2024-04-18_18,2024-04-17_01,2023-05-22_02
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 impostorscore=0 spamscore=0 lowpriorityscore=0 priorityscore=1501 mlxscore=0 suspectscore=0 clxscore=1011 phishscore=0 malwarescore=0 bulkscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.19.0-2404010003 definitions=main-2404180141
Archived-At: <https://mailarchive.ietf.org/arch/msg/saag/FdwgBRa1yThSaTRIJ7_nGJfCCMI>
Subject: Re: [saag] CFRG, CFRG crypto review panel and IETF consensus
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/saag/>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 18 Apr 2024 19:36:29 -0000

From: saag <saag-bounces@ietf.org> on behalf of Deb Cooley <debcooley1@gmail.com>

SSH:  As it happens the SSH draft asked for a code point last year, and it was approved (in Nov 2023).  We are working to make sure that code point is visible on the IANA registries.

That’s for the NTRUPrime algorithm, I assume?

Where we go from here is dependent on the SSH community's desires.

Sure, but the larger questions Watson raised need discussion and resolution separately from SSH.