[saag] CFRG IETF 109 report

"Stanislav V. Smyshlyaev" <smyshsv@gmail.com> Wed, 18 November 2020 15:43 UTC

Return-Path: <smyshsv@gmail.com>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A51D53A0B79 for <saag@ietfa.amsl.com>; Wed, 18 Nov 2020 07:43:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hyCCUR6Vxpzb for <saag@ietfa.amsl.com>; Wed, 18 Nov 2020 07:43:14 -0800 (PST)
Received: from mail-ej1-x630.google.com (mail-ej1-x630.google.com [IPv6:2a00:1450:4864:20::630]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8A3843A0B77 for <saag@ietf.org>; Wed, 18 Nov 2020 07:43:14 -0800 (PST)
Received: by mail-ej1-x630.google.com with SMTP id f23so3415845ejk.2 for <saag@ietf.org>; Wed, 18 Nov 2020 07:43:14 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:from:date:message-id:subject:to; bh=A3VFB1U/BmJ0rb1XpFRWLp62MuEBiv+pg1F/3TFcxYo=; b=cCQ30obGcJ+ajAGbphgzrGSoRymSczaYoI9XLniGldXeGv5i0hV6OLM1Zc9D7AxMvA 1Lw2o+XZnFx5ae7+pSbS964un+fXZ63PP4piOTK4xgH5zkMSH00/NeF4UYpvANYZNl1O wH0KAspiuNihl9Yc9Ew6hQe147Dsdl17ukisICO3By78SiZGqvc7Gqmua7UQ1Q5MoilP GY7pqyw9z32TFu9OjVnJE6WCsHfASoZ9yVL5taPNxpnuwI8q6qYW5xL/r0mgha0b4kS4 reMGamrqMAmb5rYfQq+dAqMRZ+O6IxhbUVxtiV/vw0O9sq/INLo1v4JPprpFMSKRZNxL cPWg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=A3VFB1U/BmJ0rb1XpFRWLp62MuEBiv+pg1F/3TFcxYo=; b=UOnSYiybOra45o0Mlf60/WU2bByQlP3xSs4uQEAIb3CsNsErUyrqVBu+ScF2cDVWir T07WC7EGLmNrOwimk6Wu/J63mVAexCmimWnzgcOePjjhwLom3IfZLcYLbZUQscINI4i5 CYC0tIXRpkj63xC/jX8PTQ3+aD23CZxPaz6Bij7ZvjaX/gS769fupWqAmp19zlHIxTqJ Go+lgbca7fqMtp7TRiZgSom+wBEzxgUVG/lw9JLLMClgSwfV+ko4EhK2Z9mLKX6uxd6P 3iEaH9rJSNQNrUNJSMwnnazjWj9/igNhBaNq1nyfVFBvYxLY82JbLoUNjzIowupfs14I 3RjQ==
X-Gm-Message-State: AOAM532qTiMk7cSwaXroWI/H2Y6potTbnp2Efm37lgNvjKX9yDTT7fRn 1Gu8k2bIaWDj36JZV3GvBs75mzN10YPdLTUQC4bSZRO9n0PEvA==
X-Google-Smtp-Source: ABdhPJx5Z+pUwSrF8RqJmE70Kz6BgZQwbe/EkN7woPPMhJf6oMn8ztX2NFRCPrw/RWTa98UpJQFmoO7wcBW9VFsa1Ak=
X-Received: by 2002:a17:906:888b:: with SMTP id ak11mr23777266ejc.278.1605714192413; Wed, 18 Nov 2020 07:43:12 -0800 (PST)
MIME-Version: 1.0
From: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
Date: Wed, 18 Nov 2020 18:43:01 +0300
Message-ID: <CAMr0u6=coY-8=X5cwfaV9tv33fTesSsFebGUPg90OOoLZxd31A@mail.gmail.com>
To: saag@ietf.org
Content-Type: multipart/alternative; boundary="0000000000000cb66f05b4637878"
Archived-At: <https://mailarchive.ietf.org/arch/msg/saag/lQ2GLSAfLjZZvmvh2N3zcx5AWwY>
Subject: [saag] CFRG IETF 109 report
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/saag/>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Nov 2020 15:43:16 -0000

CFRG met on Tuesday.

Chairs gave an update. Since our last meeting, we have one new RFC from the
group:
RFC 8937: Randomness Improvements for Security Protocols

We've had the following presentations on the following documents in process
in the RG:
1) draft-irtf-cfrg-opaque
2) draft-irtf-cfrg-cpace
3) draft-irtf-cfrg-ristretto255-decaf448
4) draft-irtf-cfrg-aead-limits
5) draft-irtf-cfrg-voprf

There was also an additional presentation: "Secure Crypto Config".

Regards,
Stanislav, Alexey, Nick