[Cfrg] NIST Threshold Cryptography Workshop 2019

"Vassilev, Apostol (Fed)" <apostol.vassilev@nist.gov> Wed, 27 February 2019 20:30 UTC

Return-Path: <apostol.vassilev@nist.gov>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D0E07131116 for <cfrg@ietfa.amsl.com>; Wed, 27 Feb 2019 12:30:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nist.gov
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id y6k_mYhDJ7Hu for <cfrg@ietfa.amsl.com>; Wed, 27 Feb 2019 12:30:18 -0800 (PST)
Received: from GCC01-DM2-obe.outbound.protection.outlook.com (mail-eopbgr840095.outbound.protection.outlook.com [40.107.84.95]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 34AC2131115 for <cfrg@irtf.org>; Wed, 27 Feb 2019 12:30:17 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nist.gov; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=qkK+R8Wu502oAIXmeb/P9mv0NiIis9E3o0lAEwICLeI=; b=pOfQ6vQZ9n0Lzgs62UR70SeL71+uwTQTJ4U2lU1S4N8285fmdBFD86++cao2R/fKl1ewIetaGvABV5NfRtU9Zaq65SIJwLcKtet35LJYCAbQ6eRENfwHWgOEkeJtQ7eZ/JUvpq7xO1uk3/Qw390qYqwjBCTfVHokPwSujJYsVkQ=
Received: from BN3PR09MB0625.namprd09.prod.outlook.com (10.160.120.140) by BN3PR09MB0626.namprd09.prod.outlook.com (10.160.120.141) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1643.15; Wed, 27 Feb 2019 20:30:16 +0000
Received: from BN3PR09MB0625.namprd09.prod.outlook.com ([fe80::69aa:9dd9:eb42:6fb6]) by BN3PR09MB0625.namprd09.prod.outlook.com ([fe80::69aa:9dd9:eb42:6fb6%8]) with mapi id 15.20.1643.019; Wed, 27 Feb 2019 20:30:15 +0000
From: "Vassilev, Apostol (Fed)" <apostol.vassilev@nist.gov>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: NIST Threshold Cryptography Workshop 2019
Thread-Index: AQHUzts/gfJxRS1wXEuZTSlC8AkGEA==
Date: Wed, 27 Feb 2019 20:30:15 +0000
Message-ID: <ED2CECCA-017E-45BE-AF4D-83219A53953A@nist.gov>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-mailer: Apple Mail (2.3445.9.1)
authentication-results: spf=none (sender IP is ) smtp.mailfrom=apostol.vassilev@nist.gov;
x-originating-ip: [2610:20:6222:105::aac]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: f2b622b3-4add-4833-dff9-08d69cf26204
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600127)(711020)(4605104)(4618075)(2017052603328)(7153060)(7193020); SRVR:BN3PR09MB0626;
x-ms-traffictypediagnostic: BN3PR09MB0626:
x-ms-exchange-purlcount: 1
x-microsoft-exchange-diagnostics: 1; BN3PR09MB0626; 23: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
x-microsoft-antispam-prvs: <BN3PR09MB062689B6B8909AB74DD4FE05FF740@BN3PR09MB0626.namprd09.prod.outlook.com>
x-forefront-prvs: 0961DF5286
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(396003)(346002)(39860400002)(366004)(136003)(376002)(189003)(199004)(57306001)(97736004)(46003)(413944005)(478600001)(966005)(82746002)(68736007)(486006)(476003)(33656002)(2616005)(186003)(14454004)(53936002)(2501003)(2351001)(6506007)(102836004)(105586002)(6916009)(106356001)(6306002)(2906002)(6512007)(25786009)(36756003)(6486002)(5640700003)(6116002)(6436002)(256004)(81156014)(81166006)(86362001)(7736002)(99286004)(4744005)(316002)(1730700003)(71200400001)(71190400001)(66574012)(8676002)(8936002)(5660300002)(83716004)(305945005)(50226002); DIR:OUT; SFP:1102; SCL:1; SRVR:BN3PR09MB0626; H:BN3PR09MB0625.namprd09.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: nist.gov does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam-message-info: +o12HfHWR1cWfRQJWx3VsOMYzCKS7INEQuXr/Lj1evyXxk4NsZBiGDu29I4Ry/wFjVUuJ/xket4dHfl1Qy95J7sn3ummvy+CydZnot2p8w4owVXfQqYGhGK/1ZXd3IFuPundUXJHft7eBMqHisCpN2QtlbT5wv/3PLyffb9BCCJkV9UkItxD3NGzPlI093S4PyzQt3UBI0/MN6DxguuUXbzo6AloOkFxE84p4CJ2FemzcSINutQfbY5+ITRMW1fEW68ZCxt6irGQMTDRFilZRqy1jK/wK86+Cl+FxafRC3Zx7DCBEfmrD2Hx2m3rV4RqKhEW8sE3xv5lrR4aBmmhaq30upk8+36YP44mhB4frz+vHAzc69OpAYMdJ7NYp4b2Oi6jnp3WwIBi8lpSKHdE2GJPpZwr6ZQes50AbPLDUpU=
Content-Type: text/plain; charset="us-ascii"
Content-ID: <223B5AF9396F1D459DB0AFE553218AE1@namprd09.prod.outlook.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: nist.gov
X-MS-Exchange-CrossTenant-Network-Message-Id: f2b622b3-4add-4833-dff9-08d69cf26204
X-MS-Exchange-CrossTenant-originalarrivaltime: 27 Feb 2019 20:30:15.8528 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2ab5d82f-d8fa-4797-a93e-054655c61dec
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN3PR09MB0626
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/ULVJUdg0CIlxmHg-N5XP54ULYo8>
Subject: [Cfrg] NIST Threshold Cryptography Workshop 2019
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 Feb 2019 20:30:21 -0000

Dear CFRG,

Registration closes on March 4th for the NIST Threshold Cryptography Workshop 2019, to be held at NIST, Gaithersburg, Md. on March 11-12, 2019. The full program is available here: https://csrc.nist.gov/Events/2019/NTCW19 (#NTCW2019). 

This will be the first workshop of the new project at NIST to standardize threshold cryptography. Besides a range of accepted talks from both industry and academia, we will have two keynote talks. Hugo Krawczyk (IBM Research) will share his thoughts on "Threshold Cryptography: Ready for Prime Time?" and Andrew Poelstra (Blockstream) will talk about "Challenges for Multisignature and Threshold Signature Implementation in a Bitcoin Context."

I hope to see there. 

Thanks, 
Apostol (on behalf of the organizing committee)