[saag] IETF 114 CFRG report

"Stanislav V. Smyshlyaev" <smyshsv@gmail.com> Tue, 26 July 2022 05:37 UTC

Return-Path: <smyshsv@gmail.com>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 39358C13CCD6; Mon, 25 Jul 2022 22:37:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.107
X-Spam-Level:
X-Spam-Status: No, score=-2.107 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9v0mEMrQxhwK; Mon, 25 Jul 2022 22:37:15 -0700 (PDT)
Received: from mail-wr1-x42c.google.com (mail-wr1-x42c.google.com [IPv6:2a00:1450:4864:20::42c]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C37D0C1594AD; Mon, 25 Jul 2022 22:37:15 -0700 (PDT)
Received: by mail-wr1-x42c.google.com with SMTP id h8so18620493wrw.1; Mon, 25 Jul 2022 22:37:15 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=mime-version:from:date:message-id:subject:to:cc; bh=Sp4xHTUpap7Hs8IVJUn6E2nDttM6R8JHtP5nqZA4PzA=; b=OPX27KTUXIv1pBajjcQrZobMkQB6g0mZXAqBsDdqFlVYwKsBsUFuZJQ9FyyuE4Bmg0 mZRYa67zYXk1qzbV/Dy9Vgy9If8pwtneXqvnRznZ17Q4VoIfC9ARDxfXyaajgsC2NjoW HZP2Tr1/s4hy5+GnyUp7uDGqpSrDGcvuTxERssdcADeyJCHccdZ8YNQyldKIRgy2v302 bXQ9Dl7P9Ig95EfxdXzEs0Iay+IJRU88uO/8sziC/7XfFjUeebf8Ow2zO26vodC4YRdQ AXtL8afngmqtLvbUXXHY5UYPIPZSua79KuCfIMgH5W0neSHEgwhKPdNY5VchvohBAjhs boew==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:from:date:message-id:subject:to:cc; bh=Sp4xHTUpap7Hs8IVJUn6E2nDttM6R8JHtP5nqZA4PzA=; b=Lq1jUJC3+a1yN3VM1EKEN32Gcxx2+zwygqK7zTuNwQvixt9l4TeBdq9pZI1BCh1RDe iIoJ54wmtekKv5wku7yFN1/5ycSep1i5rbvG70RtJXomiDS3vpm9M2GorSXf9cbRsiak rYIi77DBW336nHdMAOCIVJJqFSGvtTKw9f/IEjMJA+kvp/jVXAe+pcUlWeA8hq1Kcr+c NloJYsU/qqHya+++iJKSFguplq1CDVZYNlqMvkv1QnqZlDP5hfwqZmCfFA2HXnA6Om0a RF8tvy/LXddqWy9g1JBezZzTZ8qk0ff/LzwpLCamwa03gFOGUdDjCWzKFr97uAs+xExO 9EvA==
X-Gm-Message-State: AJIora8WjT3yCkRVOAm/seXpL9gvz0V8rrSpN8aauc1b4URDSC2pt6UF A5DkFW7ja1Jh+UT+I+zPcfpAHw3I1t6cbMLUuFmyKdVePxY=
X-Google-Smtp-Source: AGRyM1slIl/3VvBhgEjJEtTlkQLvt0iHsOf8UEd5lLy/nGSm6h5YIkq2LWehJ9v1DwZCWtmMuO6M3ATgwJvIHtlEhoA=
X-Received: by 2002:a05:6000:15ce:b0:21e:80b4:afda with SMTP id y14-20020a05600015ce00b0021e80b4afdamr7071633wry.85.1658813833616; Mon, 25 Jul 2022 22:37:13 -0700 (PDT)
MIME-Version: 1.0
From: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
Date: Tue, 26 Jul 2022 08:37:02 +0300
Message-ID: <CAMr0u6kmjhUEMW7biAGCfxubgykJN1ATN5OSGg3meQNsbHzjRQ@mail.gmail.com>
To: saag@ietf.org
Cc: cfrg-chairs@ietf.org
Content-Type: multipart/alternative; boundary="0000000000004d20dc05e4aeb142"
Archived-At: <https://mailarchive.ietf.org/arch/msg/saag/a41jyvYxQb4Wlqem6pHrJLY1ufs>
Subject: [saag] IETF 114 CFRG report
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/saag/>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 26 Jul 2022 05:37:16 -0000

CFRG met on Monday (Session I)

The Research Group discussed outstanding issues with the following drafts:
* draft-irtf-cfrg-rsa-blind-signatures
* draft-irtf-cfrg-cpace
* draft-irtf-cfrg-frost
* draft-irtf-cfrg-rsa-blind-signatures

We also had several agenda items related to possible new work in CFRG:
* The BBS Signature Scheme
* Post-Quantum NIST Process
* Kyber



Documents in RFC Editor Queue:
* draft-irtf-cfrg-spake2

Documents in IESG review:
* draft-irtf-cfrg-hash-to-curve

Waiting for IRTF Chair
* draft-irtf-cfrg-vrf

Active CFRG drafts:
* draft-irtf-cfrg-kangarootwelve
* draft-irtf-cfrg-voprf
* draft-irtf-cfrg-ristretto255-decaf448
* draft-irtf-cfrg-aead-limits
* draft-irtf-cfrg-opaque
* draft-irtf-cfrg-cpace
* draft-irtf-cfrg-frost
* draft-irtf-cfrg-rsa-blind-signatures
* draft-fluhrer-lms-more-parm-sets
* draft-irtf-cfrg-bls-signature

Documents in adoption call:
* draft-mattsson-cfrg-det-sigs-with-noise
* draft-denis-aegis-aead


Regards,
Stanislav (on behalf of CFRG Chairs)