[Cfrg] Carnegie Encryption WG publishes two papers

Hal Murray <hmurray@megapathdsl.net> Fri, 26 April 2019 19:25 UTC

Return-Path: <hmurray@megapathdsl.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CAAB012009E for <cfrg@ietfa.amsl.com>; Fri, 26 Apr 2019 12:25:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.034
X-Spam-Level: *
X-Spam-Status: No, score=1.034 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_DYNAMIC_IPADDR=1.951, RDNS_DYNAMIC=0.982, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 98shviWDqhDh for <cfrg@ietfa.amsl.com>; Fri, 26 Apr 2019 12:25:46 -0700 (PDT)
Received: from ip-64-139-1-69.sjc.megapath.net (ip-64-139-1-69.sjc.megapath.net [64.139.1.69]) by ietfa.amsl.com (Postfix) with ESMTP id 65514120074 for <cfrg@irtf.org>; Fri, 26 Apr 2019 12:25:45 -0700 (PDT)
Received: from shuksan (localhost [127.0.0.1]) by ip-64-139-1-69.sjc.megapath.net (Postfix) with ESMTP id 1035040605C; Fri, 26 Apr 2019 12:25:45 -0700 (PDT)
X-Mailer: exmh version 2.7.2 01/07/2005 with nmh-1.3
To: cfrg@irtf.org
From: Hal Murray <hmurray@megapathdsl.net>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Date: Fri, 26 Apr 2019 12:25:45 -0700
Message-Id: <20190426192545.1035040605C@ip-64-139-1-69.sjc.megapath.net>
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/hDEKUeYpetXMUDzlwzUlroOC1CE>
Subject: [Cfrg] Carnegie Encryption WG publishes two papers
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 26 Apr 2019 19:25:48 -0000

https://carnegieendowment.org/programs/technology/cyber/encryption

Encryption Working Group Releases Papers on Quantum Encryption and Future
Adoption of User-Controlled Encryption

The Carnegie Endowment for International Peace and Princeton University have
convened a small group of experts to advance a more constructive dialogue on
encryption policy. The working group consists of former government
officials, business representatives, privacy and civil rights advocates, law
enforcement experts, and computer scientists. Observers from U.S. federal
government agencies attended a select number of working group sessions. Over
the past year, the working group has met to discuss a number of important
issues related to encryption policy, including how the relevant technologies
and uses of encryption will evolve in the future.

Yesterday, the working group released two papers that were prepared by
Princeton University's Center for Information Technology Policy at the
request of the Carnegie Encryption Working Group as briefings to provide
insight into future trends related to encryption policy. One paper focuses
on the impacts of quantum computing and another paper addresses how market
trends, consumer behavior, and engineering realities will shape the
deployment of user-controlled encryption. The papers do not take a position
on encryption policy, rather they provide analysis of the future trends
related to encryption and how they will shape the issues that policymakers
must address.

The Encryption Working Group will release further briefings and papers,
including on similar discussions in other countries, to contribute to the
encryption debate in the United States and abroad.



-- 
These are my opinions.  I hate spam.