Re: [saag] report for CFRG from IETF 92

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Fri, 27 March 2015 17:41 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B5BBB1A88D6 for <saag@ietfa.amsl.com>; Fri, 27 Mar 2015 10:41:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.902
X-Spam-Level:
X-Spam-Status: No, score=-1.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AJ8diEEGBYtN for <saag@ietfa.amsl.com>; Fri, 27 Mar 2015 10:41:38 -0700 (PDT)
Received: from emea01-am1-obe.outbound.protection.outlook.com (mail-am1on0624.outbound.protection.outlook.com [IPv6:2a01:111:f400:fe00::624]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 391421B2AC9 for <saag@ietf.org>; Fri, 27 Mar 2015 10:41:38 -0700 (PDT)
Received: from DBXPR03MB383.eurprd03.prod.outlook.com (10.141.10.15) by DBXPR03MB383.eurprd03.prod.outlook.com (10.141.10.15) with Microsoft SMTP Server (TLS) id 15.1.118.21; Fri, 27 Mar 2015 17:38:04 +0000
Received: from DBXPR03MB383.eurprd03.prod.outlook.com ([10.141.10.15]) by DBXPR03MB383.eurprd03.prod.outlook.com ([10.141.10.15]) with mapi id 15.01.0118.022; Fri, 27 Mar 2015 17:38:04 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>, "saag@ietf.org" <saag@ietf.org>
Thread-Topic: report for CFRG from IETF 92
Thread-Index: AQHQZ/E8evnVeY+eq0eFO6NhWOdkwp0wRc2A
Date: Fri, 27 Mar 2015 17:38:04 +0000
Message-ID: <D13AFCF8.43FBB%kenny.paterson@rhul.ac.uk>
References: <D139B78C.43D31%kenny.paterson@rhul.ac.uk>
In-Reply-To: <D139B78C.43D31%kenny.paterson@rhul.ac.uk>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.4.8.150116
x-ms-exchange-messagesentrepresentingtype: 1
x-originating-ip: [31.133.153.163]
authentication-results: rhul.ac.uk; dkim=none (message not signed) header.d=none;
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:DBXPR03MB383;
x-microsoft-antispam-prvs: <DBXPR03MB383E07BE43DEBCE826116B0BC090@DBXPR03MB383.eurprd03.prod.outlook.com>
x-forefront-antispam-report: BMV:1; SFV:NSPM; SFS:(10009020)(6009001)(51704005)(479174004)(24454002)(2900100001)(450100001)(2950100001)(77156002)(107886001)(15975445007)(102836002)(62966003)(77096005)(106116001)(74482002)(36756003)(86362001)(2656002)(87936001)(83506001)(66066001)(19580405001)(19580395003)(122556002)(92566002)(46102003)(50986999)(2501003)(54356999)(40100003)(76176999); DIR:OUT; SFP:1101; SCL:1; SRVR:DBXPR03MB383; H:DBXPR03MB383.eurprd03.prod.outlook.com; FPR:; SPF:None; MLV:sfv; LANG:en;
x-exchange-antispam-report-test: UriScan:;
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(601004)(5005006)(5002010); SRVR:DBXPR03MB383; BCL:0; PCL:0; RULEID:; SRVR:DBXPR03MB383;
x-forefront-prvs: 0528942FD8
Content-Type: text/plain; charset="us-ascii"
Content-ID: <D1BF9E9C722B0647BE07B76F7D4A43DC@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-originalarrivaltime: 27 Mar 2015 17:38:04.0677 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DBXPR03MB383
Archived-At: <http://mailarchive.ietf.org/arch/msg/saag/QMSpf3oY7qjI4NY-r4ERogqfKSY>
Subject: Re: [saag] report for CFRG from IETF 92
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/saag/>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 27 Mar 2015 17:41:43 -0000

Correction: I forgot to mention that we also had a presentation on the
Algebraic Eraser crypto-system from Paul Gunnells (SecureRF Corporation).
Apologies for the omission.

Regards

Kenny

On 26/03/2015 13:18, "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> wrote:

>
>CFRG met on Wednesday afternoon. The meeting was well-attended.
>
>We had presentations and discussions on 4 distinct topics:
>
>- progress and next steps on the ECC work for TLS
>(https://tools.ietf.org/html/draft-irtf-cfrg-curves-01)
>- an update on scrypt
>(https://tools.ietf.org/html/draft-josefsson-scrypt-kdf-02)
>- hash based signatures
>(https://tools.ietf.org/html/draft-huelsing-cfrg-hash-sig-xmss-00)
>- an update on a PAKE requirements document and presentations on two
>specific PAKE protocols
>(https://datatracker.ietf.org/doc/draft-irtf-cfrg-augpake/,
>http://www.ietf.org/staging/draft-liu-sipcore-ec-srp-00.txt)
>
>-- Kenny, for the chairs.
>
>