[Cfrg] Call for participation: privacy-pass virtual IETF BoF

Alex Davidson <alex.davidson92@gmail.com> Thu, 19 March 2020 10:41 UTC

Return-Path: <alex.davidson92@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 70AA33A26CB for <cfrg@ietfa.amsl.com>; Thu, 19 Mar 2020 03:41:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.847
X-Spam-Level:
X-Spam-Status: No, score=-1.847 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id iR5_u_eXyRsf for <cfrg@ietfa.amsl.com>; Thu, 19 Mar 2020 03:41:01 -0700 (PDT)
Received: from mail-vs1-xe2f.google.com (mail-vs1-xe2f.google.com [IPv6:2607:f8b0:4864:20::e2f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EDDB53A26C9 for <cfrg@irtf.org>; Thu, 19 Mar 2020 03:41:00 -0700 (PDT)
Received: by mail-vs1-xe2f.google.com with SMTP id a63so1241137vsa.8 for <cfrg@irtf.org>; Thu, 19 Mar 2020 03:41:00 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:from:date:message-id:subject:to; bh=75NcxPJbvrICN1xz55opzVcrYmyBJanc5LK1Chrkfbg=; b=NOg65k9I20oP/DM3zS/Rfc2TFZ5UCKjZKlsKrLSvWSzfltK4O1LwW3wgy/R2Dy4u2d EURw5SSIDLWyBTFS7eCZYZlAC5NBi3Li6vNVlP99Ibx2hTE6ThQkj8CJRzXQuJXFBI2w STytZFnUjKEszXDpBElFTk2lecpW6Ix9nimaD4LpXIopF19/IkPsDmFcpNJcCQxBYvq2 6yof8OjLzKlImEkmhw9ek3G4EYhpu6ZFyMxSXwQpvsm22nSGDMLeMCgb80teT6VdOkAF tneYIy8dyKJihWq+SiYI/IGHsmMVlT99QcGtS94JLRu9Fo2afXomofmW4vwxNyONDiWx uCYg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=75NcxPJbvrICN1xz55opzVcrYmyBJanc5LK1Chrkfbg=; b=VpxDLGuDIF1ZJyzps9cbb6AFnTwZPinsyauSiFBXfpPf1y4XjOJF9RpDB6s0zC8CzR oEVB6u+Joa9FkTCsQrYxwkkBHGFJPlOxDXjxM6pdx372hwX7V5YN6XoOCUtxWtSbu+vx m543IAn8WXwrKtRhcq5TUhtrgmmJH02EuDjFH+cE/hw2XXOyNBZ4gP6hJQOAY0Q5r3Os wkcix3yt+8fGo4h82sw31+d+ObqdAdSpfjgdRMEp5LgrO7Id48WBBGf3bKgHcmUeX9Us qov9E3/OJy/hN1GnAIp3SxFhuSK4dbLdZgBRWkIYhp3lDhUojumBorH2N4bmT4pkHf0x 3yiA==
X-Gm-Message-State: ANhLgQ1hGeSLIbXMEXZHRa/Z4wTEuWQggS5l8XLaDmxMhMBIQZgjjVeS 0dDMqjqzbGu0tAnAomcXZJP1DtMOtdrj3qEUeNwB
X-Google-Smtp-Source: ADFU+vs89rLfIr9und++YnJz10Qhb4rlnBatx78ZFFb9CfGLc21VUDVjfvkd1Uaagyc3j/77Xx8ujBca7qIEsZbnRoI=
X-Received: by 2002:a67:f543:: with SMTP id z3mr1378231vsn.170.1584614459467; Thu, 19 Mar 2020 03:40:59 -0700 (PDT)
MIME-Version: 1.0
From: Alex Davidson <alex.davidson92@gmail.com>
Date: Thu, 19 Mar 2020 10:40:48 +0000
Message-ID: <CAD5V+fOND7wqzFBjP4ZG30zBvFTd5vaDp-fQwpKCqRT68-t_Wg@mail.gmail.com>
To: cfrg@irtf.org
Content-Type: multipart/alternative; boundary="000000000000f66c0105a132cdb3"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/VO0pZGKFwY1b4vtjL-hWacuW0Ys>
Subject: [Cfrg] Call for participation: privacy-pass virtual IETF BoF
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Mar 2020 10:41:06 -0000

Dear CFRG,

I just wanted to draw your attention to the privacy-pass
<https://datatracker.ietf.org/group/privacypass/meetings/> virtual IETF
Birds of a Feather (BoF) session being held next week on *Thursday 26 March
(20:00-22:00 UTC)* that may be of interest to members of this community.

The BoF will be held entirely remotely and aims to decide whether a WG
should be formed for standardising the Privacy Pass protocol (
https://privacypass.github.io). The protocol provides clients with the
ability to redeem blinded tokens that prove ownership of some attribute to
a server, without revealing anything else about the client's identity. It
is based heavily on protocols for computing verifiable oblivious
pseudorandom functions (VOPRFs). Constructions of VOPRF protocols have
already been proposed in an ongoing CFRG draft (
https://tools.ietf.org/html/draft-irtf-cfrg-voprf-03). There are many
applications that already make use of some form of the Privacy Pass
protocol for achieving privacy-preserving authorisation in the Internet
setting [7-11].

The full agenda for the BoF is already available [5]. In the meeting, we
will be discussing three initial drafts that describe the protocol [1],
architecture [2] and intended web API [3], along with aiming to finalise
the WG charter that we currently have [4]. Anyone is very welcome to join
the meeting and the mailing list [6] to discuss the direction of the
standardisation and the proposed charter. Any feedback from the community
would be highly appreciated! More information about how to join the meeting
remotely will be posted to the privacy-pass mailing list in due course.

Looking forward to hearing from you!

Best,
Alex

[1] https://tools.ietf.org/html/draft-davidson-pp-protocol-00
[2] https://tools.ietf.org/html/draft-davidson-pp-architecture-00
[3] https://tools.ietf.org/html/draft-svaldez-pp-http-api-00
[4] https://github.com/alxdavids/privacy-pass-ietf/blob/master/CHARTER.md
[5]
https://datatracker.ietf.org/meeting/107/materials/agenda-107-privacypass
[6] https://www.ietf.org/mailman/listinfo/privacy-pass
[7]
https://blog.cloudflare.com/supporting-the-latest-version-of-the-privacy-pass-protocol/
[8]
https://blog.chromium.org/2019/08/potential-uses-for-privacy-sandbox.html
[9] https://github.com/WICG/trust-token-api
[10]
https://medium.com/least-authority/the-path-from-s4-to-privatestorage-ae9d4a10b2ae
[11] https://engineering.fb.com/security/partially-blind-signatures/