[saag] CFRG meeting report

Alexey Melnikov <alexey.melnikov@isode.com> Thu, 23 July 2015 07:53 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1D6C51A8A01 for <saag@ietfa.amsl.com>; Thu, 23 Jul 2015 00:53:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.009
X-Spam-Level:
X-Spam-Status: No, score=-2.009 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vYtHQqgxqEBJ for <saag@ietfa.amsl.com>; Thu, 23 Jul 2015 00:53:13 -0700 (PDT)
Received: from waldorf.isode.com (waldorf.isode.com [217.34.220.150]) by ietfa.amsl.com (Postfix) with ESMTP id BDD111A89A9 for <saag@ietf.org>; Thu, 23 Jul 2015 00:53:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1437637990; d=isode.com; s=selector; i=@isode.com; bh=AT8PhMTNmjrEBhv80k/Iwnzb7vBSL2v3lh9WQfoKJLQ=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=exQzatBVDNucUR0uZQQoIhFlKQeQUVgQa9sAyJHJrIPSbvz2/l0fEPXo1alowM5BufzFIV McSJEkDovjxtftoldXCZ3HumhTnIRioN7Vq/dL3guZo8qetvFjTyO/n2ghMnOYGEuJx5oU coRPWfKphCHiiGMDopzXlHmuBg52msg=;
Received: from [31.133.160.255] (dhcp-a0ff.meeting.ietf.org [31.133.160.255]) by waldorf.isode.com (submission channel) via TCP with ESMTPSA id <VbCdZQAncH=N@waldorf.isode.com>; Thu, 23 Jul 2015 08:53:10 +0100
X-SMTP-Protocol-Errors: PIPELINING
From: Alexey Melnikov <alexey.melnikov@isode.com>
Message-Id: <081AC2E0-EBC0-4865-BC51-C5AB5C62C3AB@isode.com>
Date: Thu, 23 Jul 2015 09:56:06 +0200
To: "saag@ietf.org" <saag@ietf.org>
X-Mailer: iPad Mail (12F69)
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Type: multipart/alternative; boundary="Apple-Mail-622800D0-841E-4FD2-ACBE-AD0E5B32AD46"
Archived-At: <http://mailarchive.ietf.org/arch/msg/saag/nRSw-_kuedOpor4B9gaQeZ9djWM>
Subject: [saag] CFRG meeting report
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/saag/>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 23 Jul 2015 07:53:14 -0000

The Crypto Forum IRTF research group met on Wednesday afternoon for 2.5 hours. It was very well attended (we need a bigger room next time :-)).

There were several short presentations on PAKE requirements, Extended Hash-Based Signatures and Post-quantum cryptography. But most of the time was spent on presentations and discussions of 5 proposals on EC signatures. Despite 3 presenters being remote, the session went well and discussions about requirements on signature scheme design were productive.