[saag] CFRG report for IETF 111

"Stanislav V. Smyshlyaev" <smyshsv@gmail.com> Tue, 27 July 2021 16:41 UTC

Return-Path: <smyshsv@gmail.com>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4A4A93A094E for <saag@ietfa.amsl.com>; Tue, 27 Jul 2021 09:41:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4ArhEMMs63PR for <saag@ietfa.amsl.com>; Tue, 27 Jul 2021 09:41:50 -0700 (PDT)
Received: from mail-ej1-x636.google.com (mail-ej1-x636.google.com [IPv6:2a00:1450:4864:20::636]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B58803A094A for <saag@ietf.org>; Tue, 27 Jul 2021 09:41:44 -0700 (PDT)
Received: by mail-ej1-x636.google.com with SMTP id nd39so23131949ejc.5 for <saag@ietf.org>; Tue, 27 Jul 2021 09:41:44 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:from:date:message-id:subject:to; bh=eWcGpFVQcjdEg4Th+KY+9Nudx2CtH1m6SKFD3RwJmcw=; b=YskRmFhofJQiMrHz+n9OEr1QnddjUv64rNNzPXNgKPz/eT5xEpJtVDqXlVZOo69SIN nMRiNnwpmmvS3sL3vnfHhC47xls1qYMcGEhWwVuVs4eiSNN/LZmJz3jFx6qEVgCTTHTW Wo4I9M/NE03ZWvXJSq0NZxTW865hbx5hBL5WR+/hmeyCUNkqA7gGviDMqVLLOmywuxdl GtvndP/nUOBzlwVbLUO8Piw3YwqgDJzuWoPgFa+UjA+IICLUE0PTH1YY+IoOJtsefJg9 mfmqpaqWCW7IQYJrPcRIvmHJT4AY3vbHzvlosrL8UTYFnufB+RrW0t9+OkbeBCTYmuU8 ABhw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=eWcGpFVQcjdEg4Th+KY+9Nudx2CtH1m6SKFD3RwJmcw=; b=DAKY6LcaXKTwgEdwPVNoUDvYwOQuuWdvlyEKtGhhgYDyuUMdhb+AzCikQ/0sr6mQxj skuhvh7KbpUy32TvPY2Xa2To+eLO7BxKCuW80pkJZKoEDac02lUMBiKDFv06wCjw4Y3p HB6lBGbZ4OK+h4ilP0t9hiNGygDD6JqWqUN7OWXcTu7nIQw4aMLOyyKgFqQPaTYfkEcT ZVFs7q0PaozFbJqMW8zL9f7ZxlFcRLFSiICcMuL0ejqrDV6l8gQbn6r/T13jp6MMICoB FuaC9jBpZBok3VkEV6HXmEnJP6L0BnXqJJA7WdPolFP8Jt2680cGheB02HIrl/w+ovB7 9uiA==
X-Gm-Message-State: AOAM531giEv0hMkmkzLUWm7Rn+WM62SZn7sntBIex3iDSHaVc+hp/nVF 4WgD4KN2bPJ6VUrKQ8Vvpj44boUgO2ya5Ou8jBlO8Wmd
X-Google-Smtp-Source: ABdhPJydCzBpQG69Lf0NbAWlh787Q7Ruqsc8Hue5/C5zwQO/87+Dg3TOT008VVsceLGsgdIepg/Hg0OQYQPNMfOq9V0=
X-Received: by 2002:a17:907:9604:: with SMTP id gb4mr22761977ejc.142.1627404102593; Tue, 27 Jul 2021 09:41:42 -0700 (PDT)
MIME-Version: 1.0
From: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
Date: Tue, 27 Jul 2021 19:41:31 +0300
Message-ID: <CAMr0u6kTTyzj8V+NcRMG4TBq92gWQ3S4AMgHUeD0feJ2Rrge8A@mail.gmail.com>
To: "saag@ietf.org" <saag@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000070f2af05c81d8bc0"
Archived-At: <https://mailarchive.ietf.org/arch/msg/saag/OczQgPqcIjBouIXM7JC9VLXivi4>
Subject: [saag] CFRG report for IETF 111
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/saag/>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 27 Jul 2021 16:41:51 -0000

CFRG meets on Friday at Session III.

The Research Group will be discussing outstanding issues with the following
drafts:
* draft-irtf-cfrg-rsa-blind-signatures
* draft-irtf-cfrg-cpace
* draft-irtf-cfrg-opaque
* draft-irtf-cfrg-voprf
* draft-irtf-cfrg-aead-limits

We have several agenda items related to possible new work in CFRG:
* A Duck Test for End-to-End Secure Messaging
* New KEMs and AEADs for HPKE


Documents in RFC Editor Queue:
* draft-irtf-cfrg-argon2

Documents in IRSG review:
* draft-irtf-cfrg-hpke
* draft-irtf-cfrg-spake2

Active CFRG drafts:
* draft-irtf-cfrg-hash-to-curve
* draft-irtf-cfrg-vrf
* draft-irtf-cfrg-kangarootwelve
* draft-irtf-cfrg-voprf
* draft-irtf-cfrg-bls-signature
* draft-irtf-cfrg-pairing-friendly-curves
* draft-irtf-cfrg-ristretto255-decaf448
* draft-irtf-cfrg-aead-limits
* draft-irtf-cfrg-opaque
* draft-irtf-cfrg-cpace
* draft-irtf-cfrg-frost
* draft-irtf-cfrg-rsa-blind-signatures

Regards,
Stanislav (on behalf of CFRG Chairs)