[saag] CFRG summary from IETF 103

Alexey Melnikov <alexey.melnikov@isode.com> Thu, 08 November 2018 05:12 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C1B00126CB6 for <saag@ietfa.amsl.com>; Wed, 7 Nov 2018 21:12:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=isode.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PYVXwa310fKj for <saag@ietfa.amsl.com>; Wed, 7 Nov 2018 21:12:40 -0800 (PST)
Received: from waldorf.isode.com (waldorf.isode.com [62.232.206.188]) by ietfa.amsl.com (Postfix) with ESMTP id 7DD76130F50 for <saag@ietf.org>; Wed, 7 Nov 2018 21:12:38 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1541653957; d=isode.com; s=june2016; i=@isode.com; bh=vbv3S9V0uVM+I3CFxKD+8xaDo+hUePpgFoE3L9bE4fQ=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=F6597tta37JVubDoHfIoUXyOOb9cN7lHSHY4KvOSJCCbtoI6p4bHXU5o2IIY5yFLiL7zu9 iT4tvwDvespd71XPVQQT+cy1VYUo+UuyzBxznNJM8K6UCBSk/twHgC+3mKSK3BtackdQMS p6tX+K97xv6f7hk9WbNwYw/YiD2Mrfk=;
Received: from [31.133.128.237] (dhcp-80ed.meeting.ietf.org [31.133.128.237]) by waldorf.isode.com (submission channel) via TCP with ESMTPSA id <W-PFwwArG72S@waldorf.isode.com>; Thu, 8 Nov 2018 05:12:36 +0000
To: "saag@ietf.org" <saag@ietf.org>
From: Alexey Melnikov <alexey.melnikov@isode.com>
Openpgp: preference=signencrypt
Message-ID: <d3ae413b-d5fe-679b-c7ad-cfe662e3af3d@isode.com>
Date: Thu, 08 Nov 2018 12:12:34 +0700
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:52.0) Gecko/20100101 Thunderbird/52.9.1
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Language: en-US
Content-transfer-encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/saag/Ok9YKglHmvW7aG01w74opOtZF_Y>
Subject: [saag] CFRG summary from IETF 103
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/saag/>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 08 Nov 2018 05:12:45 -0000

CFRG met for 1 hour on Monday.

CFRG has completed several work items (2 are in IRSG review, 2 waiting
for editors to update their documents).

Chairs announced that we will be looking to open discussion on PAKE
selection (ideally to recommend one).

There were 3 presentations: updates on 2 WG documents (Randomness
Improvements for Security
Protocols,draft-irtf-cfrg-randomness-improvements, and Hashing to
Elliptic Curves, draft-irtf-cfrg-hash-to-curve), as well as a
presentation on a potential new work item (Verifiable Oblivious
Pseudorandom Functions (VOPRFs) in Prime-Order Groups,
draft-sullivan-cfrg-voprf). Chairs will followup with editors of VOPRF
on the next step.