[saag] CFRG report

Alexey Melnikov <alexey.melnikov@isode.com> Thu, 21 November 2019 04:55 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D62FA12095C for <saag@ietfa.amsl.com>; Wed, 20 Nov 2019 20:55:29 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=isode.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WroCJMvCAc9l for <saag@ietfa.amsl.com>; Wed, 20 Nov 2019 20:55:28 -0800 (PST)
Received: from waldorf.isode.com (waldorf.isode.com [62.232.206.188]) by ietfa.amsl.com (Postfix) with ESMTP id 758E21200F1 for <saag@ietf.org>; Wed, 20 Nov 2019 20:55:28 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1574312127; d=isode.com; s=june2016; i=@isode.com; bh=RGuDaSvrzIhYPDsP6JQPybmb6CUkHZrPxd2UJv1du5s=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=OuXBkvlfURU1zhOv2l4HpMRZ6zMF+yTZwbhbv8rj1Opc9PKetyT7rfrYrf+PsPM62NJXHX i8BiOlaIKqt6VFfXpMxwpZ6NpKkZXMvpwMrHqc/bf69xILhv0twtSsRJaoiSoGt9xUMfOb EwUO/2GX9SPfZjYKu7K6KzFyHpChfh8=;
Received: from [31.133.159.56] (dhcp-9f38.meeting.ietf.org [31.133.159.56]) by waldorf.isode.com (submission channel) via TCP with ESMTPSA id <XdYYvwBbdzpS@waldorf.isode.com>; Thu, 21 Nov 2019 04:55:27 +0000
From: Alexey Melnikov <alexey.melnikov@isode.com>
Message-Id: <186534BC-643C-4BF3-821F-68C1A37B557A@isode.com>
Date: Thu, 21 Nov 2019 12:55:25 +0800
To: saag@ietf.org
X-Mailer: iPad Mail (16G102)
MIME-Version: 1.0
Content-Transfer-Encoding: quoted-printable
Content-Type: text/plain; charset="us-ascii"
Archived-At: <https://mailarchive.ietf.org/arch/msg/saag/Yam1tZGarucqu638CP4U8sMEIBs>
Subject: [saag] CFRG report
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/saag/>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Nov 2019 04:55:30 -0000

IRTF CFRG met yesterday for 1.5 hours.

We had an update on PAKE selection. The process is not complete, but based on CFRG reviews and Crypto Panel review we narrowed down choices to  4 candidates (2 augmented and 2 balanced) from the initial 8. The next phase of selection started with soliciting more questions from the CFRG mailing list. New timeline was proposed that would last till Vancouver IETF in March 2020.

There were also updates on HPKE and hash-to-curve drafts, as well as a couple of invited presentations on AEADs.

Chairs also received lots of good nominations for Crypto Review Panel for the following 2 years. Chairs have made the decision and will announce new membership next week.