[saag] IETF 117 CFRG report

"Stanislav V. Smyshlyaev" <smyshsv@gmail.com> Thu, 27 July 2023 06:09 UTC

Return-Path: <smyshsv@gmail.com>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F1ED6C1519AA; Wed, 26 Jul 2023 23:09:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.107
X-Spam-Level:
X-Spam-Status: No, score=-7.107 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id F93ubkPwoC7Y; Wed, 26 Jul 2023 23:09:11 -0700 (PDT)
Received: from mail-yw1-x112e.google.com (mail-yw1-x112e.google.com [IPv6:2607:f8b0:4864:20::112e]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AF8ECC15199E; Wed, 26 Jul 2023 23:09:11 -0700 (PDT)
Received: by mail-yw1-x112e.google.com with SMTP id 00721157ae682-583c48a9aa1so6922177b3.1; Wed, 26 Jul 2023 23:09:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1690438150; x=1691042950; h=cc:to:subject:message-id:date:from:mime-version:from:to:cc:subject :date:message-id:reply-to; bh=rGltaXgTNlzpJgdFWKZ9SYltVrY/L1HSURq0khzDePQ=; b=LELK79j62rv+5ObcbAqbHzaI2Rj+M/xnKth/QVFVauUr/FaZWMb8y/xwubPL/zRCS8 qG0IVG+Q8K2rAPVcPoQdO8OKfJxVLPWd8Lev4iZlWrOedTaYjdXxsfY7KOpVpb3iDvcS was1BTC+l3C92YeW0b4u2LHeyN61MVcDLc2vgFPNlIKO3tsQ9wBH3uL+BHyy9cj/+RMK xqpbqcxsDheeKxvyIllb5ifvAR+cAQPrOX7Sek4n1teC/anXGddJsxQ1NFYdG6PT9Aub 9WXBUjnKjsBjjLgW//UO9vv82ByLjI6N97V7MCnAgYWT/SoJjZIzUX+eKTB+WjRsgfR5 nm+A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1690438150; x=1691042950; h=cc:to:subject:message-id:date:from:mime-version:x-gm-message-state :from:to:cc:subject:date:message-id:reply-to; bh=rGltaXgTNlzpJgdFWKZ9SYltVrY/L1HSURq0khzDePQ=; b=I+eYIkJx+CihtctSP/eEBzNImQOjck+PUZXizi2HNjbohV08S3BWUhxhsgWNkq76ZY Gpg1ZetcJS7aORwqSmSBkmb8FCSvL5CPOz85tAkMXDyeiCfqiHtZx1tWmiKsNym9nvII ys7VGtX45BI3f0WCgLlX4xthCR99gAcx545PcpiMwbEG1EZzZ1ehswZCHQ6aQJGnQo1S zVHb/CHnK5uRHsZs1Ca6J7ENdmDSe4XRSGvlkSMKS8G00H047jrdDQjH07M4SNiTK6lw Hs2b/eXI51jJF8WAg2B/El6euXQKNm3M1UOv/DMRvbDbPlmUCy5H8sFfHqTkvF4hYCu1 gxow==
X-Gm-Message-State: ABy/qLaCstKGjlvCDqze7Pg9iH3lgUoRgRkbyYEkng8QDU5eFZ5vuh4v 2dNkdeRzqi50qlDykqp5INHq/WeEsq7He3QE3tIBvIw0zXI84cJQ
X-Google-Smtp-Source: APBJJlF0roK15EVRzXjp6erfzlPJFc1obXBNMJ9kfFrFs3bQ87oHyCY9MIbqB9NozkfdbXkURTSMq1chXSnXASbu4w8=
X-Received: by 2002:a0d:c143:0:b0:583:fa2b:26d2 with SMTP id c64-20020a0dc143000000b00583fa2b26d2mr5239414ywd.7.1690438150590; Wed, 26 Jul 2023 23:09:10 -0700 (PDT)
MIME-Version: 1.0
From: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
Date: Thu, 27 Jul 2023 09:08:59 +0300
Message-ID: <CAMr0u6nx0tgdyMXcUZn4Bvih2yoK0tq2on2xi6LLxOWjeATRbw@mail.gmail.com>
To: saag@ietf.org
Cc: cfrg-chairs@ietf.org
Content-Type: multipart/alternative; boundary="0000000000007b1557060171cdc4"
Archived-At: <https://mailarchive.ietf.org/arch/msg/saag/afodF5TLIS_pUyWYd_RWx-y3vds>
Subject: [saag] IETF 117 CFRG report
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/saag/>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 27 Jul 2023 06:09:14 -0000

CFRG met on Tuesday (Session III)

The Research Group discussed outstanding issues with the following drafts:
* draft-irtf-cfrg-cryptography-specification
* draft-irtf-cfrg-bbs-signatures
* draft-irtf-cfrg-aegis-aead
* draft-fluhrer-lms-more-parm-sets
* draft-irtf-cfrg-aead-properties
* draft-irtf-cfrg-dnhpke
* draft-irtf-cfrg-cpace
* draft-irtf-cfrg-opaque

We also had several agenda items related to possible new work in CFRG:
* Merkle Tree Ladder Mode
* KEM-combiners

Documents in RFC Editor Queue:
* draft-irtf-cfrg-spake2
* draft-irtf-cfrg-hash-to-curve
* draft-irtf-cfrg-vrf
* draft-irtf-cfrg-voprf
* draft-irtf-cfrg-ristretto255-decaf448
* draft-irtf-cfrg-rsa-blind-signatures

Documents in IRSG review:
* draft-irtf-cfrg-frost

Active CFRG drafts:
* draft-fluhrer-lms-more-parm-sets
* draft-irtf-cfrg-aead-limits
* draft-irtf-cfrg-aegis-aead
* draft-irtf-cfrg-vdaf
* draft-irtf-cfrg-bbs-signatures
* draft-irtf-cfrg-cpace
* draft-irtf-cfrg-opaque
* draft-irtf-cfrg-kangarootwelve
* draft-irtf-cfrg-signature-key-blinding
* draft-irtf-cfrg-aead-properties
* draft-irtf-cfrg-dnhpke

Recently adopted documents:
* draft-irtf-cfrg-cryptography-specification

Regards,
Stanislav (on behalf of CFRG Chairs)