Re: [Cfrg] Call for participation: privacy-pass virtual IETF BoF

Hannes Tschofenig <Hannes.Tschofenig@arm.com> Wed, 25 March 2020 07:41 UTC

Return-Path: <Hannes.Tschofenig@arm.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8AC3B3A0BDF for <cfrg@ietfa.amsl.com>; Wed, 25 Mar 2020 00:41:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.361
X-Spam-Level:
X-Spam-Status: No, score=-3.361 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H2=-1.463, SPF_PASS=-0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=yAsW2Fr+; dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com header.b=yAsW2Fr+
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eFlZEux3QZOF for <cfrg@ietfa.amsl.com>; Wed, 25 Mar 2020 00:41:28 -0700 (PDT)
Received: from EUR04-DB3-obe.outbound.protection.outlook.com (mail-eopbgr60077.outbound.protection.outlook.com [40.107.6.77]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DAB273A0BDC for <cfrg@irtf.org>; Wed, 25 Mar 2020 00:41:27 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=JoDV46dC5MlNqaP9ZUIleFywlFbqLkxF02l+tB/SUBE=; b=yAsW2Fr+0PFn7XpNixnqtIPhUu4Cekm82upASKhorposDLPKSO7zOww/vS+ts0RYLXGHJEWcxNN2UljXg2/SXpU+3Nds/qUFDrHCUXg+22OxxSbYh62bTjXfyk9Q+mqf9BgDGzB7CC6Yw9IgJEe07MT/Nofrvf41ILTUx6zXsuI=
Received: from VI1PR07CA0238.eurprd07.prod.outlook.com (2603:10a6:802:58::41) by DB7PR08MB3770.eurprd08.prod.outlook.com (2603:10a6:10:7c::25) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2835.20; Wed, 25 Mar 2020 07:41:25 +0000
Received: from VE1EUR03FT006.eop-EUR03.prod.protection.outlook.com (2603:10a6:802:58:cafe::f3) by VI1PR07CA0238.outlook.office365.com (2603:10a6:802:58::41) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2856.8 via Frontend Transport; Wed, 25 Mar 2020 07:41:24 +0000
Authentication-Results: spf=pass (sender IP is 63.35.35.123) smtp.mailfrom=arm.com; irtf.org; dkim=pass (signature was verified) header.d=armh.onmicrosoft.com;irtf.org; dmarc=bestguesspass action=none header.from=arm.com;
Received-SPF: Pass (protection.outlook.com: domain of arm.com designates 63.35.35.123 as permitted sender) receiver=protection.outlook.com; client-ip=63.35.35.123; helo=64aa7808-outbound-1.mta.getcheckrecipient.com;
Received: from 64aa7808-outbound-1.mta.getcheckrecipient.com (63.35.35.123) by VE1EUR03FT006.mail.protection.outlook.com (10.152.18.116) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2856.17 via Frontend Transport; Wed, 25 Mar 2020 07:41:23 +0000
Received: ("Tessian outbound e13acb17570e:v48"); Wed, 25 Mar 2020 07:41:23 +0000
X-CR-MTA-TID: 64aa7808
Received: from f46cefe2b599.1 by 64aa7808-outbound-1.mta.getcheckrecipient.com id B3BF58BB-1EEB-4574-8BFA-8F37C41F7D1C.1; Wed, 25 Mar 2020 07:41:18 +0000
Received: from EUR05-AM6-obe.outbound.protection.outlook.com by 64aa7808-outbound-1.mta.getcheckrecipient.com with ESMTPS id f46cefe2b599.1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384); Wed, 25 Mar 2020 07:41:18 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=c/7IVOWMumtNoT/7gZKfpbhWV5FLVRdJxur1/FFKadAzaQDx+1VJz8oCRLdpz+NfOLbblWXpLc2Xd//OTqf9b6gf+NhZgTaMhAAkXQTkGyDUUb4xy7Lngi5rj2tvw+nLBpqgsPPov7E9I0unAOiOs5J3LbXyquLvJo0FmtwsQJ/DQEzbiaWiD7Hb0MziGoHThPhT8PPRZnq6g/qL3vOxcm8sZmHOHAQl9WXSCbFgTJuxsZaGvjyIl7fBa8rnoSZuG/GoVDxkTOmiwl/t7Aq5tTcN+ni0/+/0t974eqIj6Ax94Gd0BgeNFS96ZHjpWy5mZ8RxFILRXDe+b1ZMfmxQJg==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=JoDV46dC5MlNqaP9ZUIleFywlFbqLkxF02l+tB/SUBE=; b=oGoPXTtA4BKs1hctPYUY+yjo+oB7KRj95AdrAKGq5lOj8vvE8YgakpuWyIH7PT/P2BF5RVuZhGjG6lkM1/Tas5D95lL1Xqx4c3u3jBvvo6cLQolTHwUWCjvwI8cMiVmshoTMg3E8jrML3nfkHYEDFgBM+3qcEHw+Zy5p9g8eXqRgrRzCYaC4xiLwVm7ARQmCE/qScmV0vTVmpbQGUgOEQ3Ua7bWZ77O5AoNHXhh9F/FAjOhqbIIiqCnf0oYHVvXtDDI7Z48NUvgGGOLzVu4KMwMckZdPS5w4dm9NOLCWGzSyCPicSn3ZWUAXyyIIgmUQCZ9JeeqfQX9T953a7igmoA==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=arm.com; dmarc=pass action=none header.from=arm.com; dkim=pass header.d=arm.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=JoDV46dC5MlNqaP9ZUIleFywlFbqLkxF02l+tB/SUBE=; b=yAsW2Fr+0PFn7XpNixnqtIPhUu4Cekm82upASKhorposDLPKSO7zOww/vS+ts0RYLXGHJEWcxNN2UljXg2/SXpU+3Nds/qUFDrHCUXg+22OxxSbYh62bTjXfyk9Q+mqf9BgDGzB7CC6Yw9IgJEe07MT/Nofrvf41ILTUx6zXsuI=
Received: from AM0PR08MB3716.eurprd08.prod.outlook.com (20.178.23.205) by AM0PR08MB5123.eurprd08.prod.outlook.com (10.255.29.23) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2835.18; Wed, 25 Mar 2020 07:41:17 +0000
Received: from AM0PR08MB3716.eurprd08.prod.outlook.com ([fe80::2159:870b:25df:e612]) by AM0PR08MB3716.eurprd08.prod.outlook.com ([fe80::2159:870b:25df:e612%5]) with mapi id 15.20.2835.023; Wed, 25 Mar 2020 07:41:17 +0000
From: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
To: Alex Davidson <alex.davidson92@gmail.com>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] Call for participation: privacy-pass virtual IETF BoF
Thread-Index: AQHV/drydZ3emlZ/nkC8wUb2S64RdKhY9Jng
Date: Wed, 25 Mar 2020 07:41:17 +0000
Message-ID: <AM0PR08MB371698AC1A74C0514E6674FFFACE0@AM0PR08MB3716.eurprd08.prod.outlook.com>
References: <CAD5V+fOND7wqzFBjP4ZG30zBvFTd5vaDp-fQwpKCqRT68-t_Wg@mail.gmail.com>
In-Reply-To: <CAD5V+fOND7wqzFBjP4ZG30zBvFTd5vaDp-fQwpKCqRT68-t_Wg@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ts-tracking-id: a54499ef-0bd7-4f9e-94b6-18e38036684a.0
x-checkrecipientchecked: true
Authentication-Results-Original: spf=none (sender IP is ) smtp.mailfrom=Hannes.Tschofenig@arm.com;
x-originating-ip: [213.162.72.174]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-HT: Tenant
X-MS-Office365-Filtering-Correlation-Id: e337cdd9-956c-4fc3-7297-08d7d08feb20
x-ms-traffictypediagnostic: AM0PR08MB5123:|DB7PR08MB3770:
X-Microsoft-Antispam-PRVS: <DB7PR08MB37701E22E6752F245A2B27CFFACE0@DB7PR08MB3770.eurprd08.prod.outlook.com>
x-checkrecipientrouted: true
nodisclaimer: true
x-ms-oob-tlc-oobclassifiers: OLM:7691;OLM:9508;
x-forefront-prvs: 0353563E2B
X-Forefront-Antispam-Report-Untrusted: SFV:NSPM; SFS:(10009020)(4636009)(346002)(376002)(396003)(136003)(39860400002)(366004)(66556008)(66574012)(66476007)(66446008)(9686003)(110136005)(186003)(66946007)(316002)(64756008)(55016002)(53546011)(33656002)(71200400001)(6506007)(5660300002)(26005)(7696005)(21615005)(76116006)(86362001)(52536014)(81156014)(966005)(9326002)(8936002)(8676002)(478600001)(81166006)(2906002); DIR:OUT; SFP:1101; SCL:1; SRVR:AM0PR08MB5123; H:AM0PR08MB3716.eurprd08.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords;
received-spf: None (protection.outlook.com: arm.com does not designate permitted sender hosts)
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Untrusted: BCL:0;
X-Microsoft-Antispam-Message-Info-Original: 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
x-ms-exchange-antispam-messagedata: EcHg4hmG9GKoJWA6GD7NtrBqaS3IgDuJi02spY4CRGRyVlzUCshgyTcnluseN/X1b1+6wXPANpkyCjjQbaQYsFWCiiZYqivzZH14cnQAsyZ5rvTZ0srXqu8gXVs/C8iapEsHOdwizK6AaNRGR+RLHw==
x-ms-exchange-transport-forked: True
Content-Type: multipart/alternative; boundary="_000_AM0PR08MB371698AC1A74C0514E6674FFFACE0AM0PR08MB3716eurp_"
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM0PR08MB5123
Original-Authentication-Results: spf=none (sender IP is ) smtp.mailfrom=Hannes.Tschofenig@arm.com;
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: VE1EUR03FT006.eop-EUR03.prod.protection.outlook.com
X-Forefront-Antispam-Report: CIP:63.35.35.123; IPV:CAL; SCL:-1; CTRY:IE; EFV:NLI; SFV:NSPM; SFS:(10009020)(4636009)(39860400002)(396003)(136003)(376002)(346002)(46966005)(26005)(186003)(2906002)(9326002)(336012)(21615005)(82740400003)(55016002)(9686003)(81166006)(8936002)(81156014)(52536014)(7696005)(70206006)(33964004)(33656002)(70586007)(8676002)(6506007)(66574012)(86362001)(53546011)(5660300002)(356004)(110136005)(26826003)(478600001)(47076004)(316002)(966005)(36906005); DIR:OUT; SFP:1101; SCL:1; SRVR:DB7PR08MB3770; H:64aa7808-outbound-1.mta.getcheckrecipient.com; FPR:; SPF:Pass; LANG:en; PTR:ec2-63-35-35-123.eu-west-1.compute.amazonaws.com;
X-MS-Office365-Filtering-Correlation-Id-Prvs: e6d885f1-11b2-4449-db2d-08d7d08fe721
X-Forefront-PRVS: 0353563E2B
X-Microsoft-Antispam: BCL:0;
X-Microsoft-Antispam-Message-Info: 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
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 25 Mar 2020 07:41:23.8454 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: e337cdd9-956c-4fc3-7297-08d7d08feb20
X-MS-Exchange-CrossTenant-Id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=f34e5979-57d9-4aaa-ad4d-b122a662184d; Ip=[63.35.35.123]; Helo=[64aa7808-outbound-1.mta.getcheckrecipient.com]
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB7PR08MB3770
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/j-pK5x8LPeo6jKqqMhUzHMY6o9s>
Subject: Re: [Cfrg] Call for participation: privacy-pass virtual IETF BoF
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Mar 2020 07:41:31 -0000

Hi Alex,

Do you have a problem statement document/write-up somewhere as well?

I would like to get to understand whether this is something I should pay attention to. Why is there a problem? What is the prior work and why is it insufficient to solve the problem? Who needs to be involved to make this successful? What are the incentives (or disincentives) of the parties in the ecosystem?

Ciao
Hannes

From: Cfrg <cfrg-bounces@irtf.org> On Behalf Of Alex Davidson
Sent: Thursday, March 19, 2020 11:41 AM
To: cfrg@irtf.org
Subject: [Cfrg] Call for participation: privacy-pass virtual IETF BoF

Dear CFRG,

I just wanted to draw your attention to the privacy-pass<https://datatracker.ietf.org/group/privacypass/meetings/> virtual IETF Birds of a Feather (BoF) session being held next week on Thursday 26 March (20:00-22:00 UTC) that may be of interest to members of this community.

The BoF will be held entirely remotely and aims to decide whether a WG should be formed for standardising the Privacy Pass protocol (https://privacypass.github.io<https://privacypass.github.io/>). The protocol provides clients with the ability to redeem blinded tokens that prove ownership of some attribute to a server, without revealing anything else about the client's identity. It is based heavily on protocols for computing verifiable oblivious pseudorandom functions (VOPRFs). Constructions of VOPRF protocols have already been proposed in an ongoing CFRG draft (https://tools.ietf.org/html/draft-irtf-cfrg-voprf-03). There are many applications that already make use of some form of the Privacy Pass protocol for achieving privacy-preserving authorisation in the Internet setting [7-11].

The full agenda for the BoF is already available [5]. In the meeting, we will be discussing three initial drafts that describe the protocol [1], architecture [2] and intended web API [3], along with aiming to finalise the WG charter that we currently have [4]. Anyone is very welcome to join the meeting and the mailing list [6] to discuss the direction of the standardisation and the proposed charter. Any feedback from the community would be highly appreciated! More information about how to join the meeting remotely will be posted to the privacy-pass mailing list in due course.

Looking forward to hearing from you!

Best,
Alex

[1] https://tools.ietf.org/html/draft-davidson-pp-protocol-00
[2] https://tools.ietf.org/html/draft-davidson-pp-architecture-00
[3] https://tools.ietf.org/html/draft-svaldez-pp-http-api-00
[4] https://github.com/alxdavids/privacy-pass-ietf/blob/master/CHARTER.md
[5] https://datatracker.ietf.org/meeting/107/materials/agenda-107-privacypass
[6] https://www.ietf.org/mailman/listinfo/privacy-pass
[7] https://blog.cloudflare.com/supporting-the-latest-version-of-the-privacy-pass-protocol/
[8] https://blog.chromium.org/2019/08/potential-uses-for-privacy-sandbox.html
[9] https://github.com/WICG/trust-token-api
[10] https://medium.com/least-authority/the-path-from-s4-to-privatestorage-ae9d4a10b2ae
[11] https://engineering..fb.com/security/partially-blind-signatures/<https://engineering.fb.com/security/partially-blind-signatures/>

IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.