[saag] CFRG IETF 105 report

Alexey Melnikov <alexey.melnikov@isode.com> Thu, 25 July 2019 17:24 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C30701201CD; Thu, 25 Jul 2019 10:24:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.6
X-Spam-Level:
X-Spam-Status: No, score=-0.6 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=isode.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ewjjc1L3p1Qe; Thu, 25 Jul 2019 10:24:50 -0700 (PDT)
Received: from waldorf.isode.com (waldorf.isode.com [62.232.206.188]) by ietfa.amsl.com (Postfix) with ESMTP id DD9CC1201C9; Thu, 25 Jul 2019 10:24:49 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1564075489; d=isode.com; s=june2016; i=@isode.com; bh=s6/UpTROSWWVMror61l/djDS4jXNxZcHC2mtAeAOCUE=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=ZWZR/OYFtS53Z/ks4k+kuN7W4o/Yj+goCA2LQWpFdFcBYOLzsIrkNW2oy+P9DlOGuwSA2g PpAOeOaXRUtd1ZOsuByzctaQcZAnWURM2va+yUQ1D35XXETg6l6SDF9otogSRIzOJ4/JY1 Qpz3rHf/ObIQrI07H55WjNcYl1l3v5o=;
Received: from [31.133.129.142] (dhcp-818e.meeting.ietf.org [31.133.129.142]) by waldorf.isode.com (submission channel) via TCP with ESMTPSA id <XTnl4AA7qEG6@waldorf.isode.com>; Thu, 25 Jul 2019 18:24:49 +0100
From: Alexey Melnikov <alexey.melnikov@isode.com>
To: saag@ietf.org
Cc: "cfrg-chairs@ietf.org" <cfrg-chairs@ietf.org>
Openpgp: preference=signencrypt
Message-ID: <e2b75316-bdfe-5496-8535-9cd28efd488d@isode.com>
Date: Thu, 25 Jul 2019 18:24:50 +0100
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:60.0) Gecko/20100101 Thunderbird/60.7.0
MIME-Version: 1.0
Content-Type: text/plain; charset="windows-1252"
Content-Language: en-US
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/saag/IeDJX-kv5RSrMMoqls-PeHSODDY>
Subject: [saag] CFRG IETF 105 report
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/saag/>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 25 Jul 2019 17:25:01 -0000

CFRG will meet later today (after SAAG). We will have a couple of
presentations updating on status of active CFRG documents like HPKE
(draft-irtf-cfrg-hpke-00) and Hash to curve
(draft-irtf-cfrg-hash-to-curve-04), a couple of invited presentations
and also review of where CFRG is on PAKE selection.