[Cfrg] Homomorphic Encryption Standardization – Side Meeting

Yaron Sheffer <yaronf.ietf@gmail.com> Wed, 25 March 2020 21:03 UTC

Return-Path: <yaronf.ietf@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1A6633A0A46 for <cfrg@ietfa.amsl.com>; Wed, 25 Mar 2020 14:03:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.626
X-Spam-Level: *
X-Spam-Status: No, score=1.626 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, LOTS_OF_MONEY=0.001, MALFORMED_FREEMAIL=1.713, PDS_TONAME_EQ_TOLOCAL_HDRS_LCASE=1.999, SPF_HELO_NONE=0.001, T_SPF_TEMPERROR=0.01, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EVxgMMEc66sV for <cfrg@ietfa.amsl.com>; Wed, 25 Mar 2020 14:02:53 -0700 (PDT)
Received: from mail-wr1-x436.google.com (mail-wr1-x436.google.com [IPv6:2a00:1450:4864:20::436]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 517AF3A0A45 for <cfrg@irtf.org>; Wed, 25 Mar 2020 14:02:53 -0700 (PDT)
Received: by mail-wr1-x436.google.com with SMTP id s1so5174125wrv.5 for <cfrg@irtf.org>; Wed, 25 Mar 2020 14:02:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=user-agent:date:subject:from:to:cc:message-id:thread-topic :mime-version:content-transfer-encoding; bh=DPCHLtW+CfURCB9p2wBHDKqgP/LsyMNfj1m2gRODc6o=; b=qsIolk53SWUW0rHozJ75whiwaMsqbXR81lb1qE9tCw8fkuqRqeVz6gefA9hczpiDgP 6zyPET1IpIlzyqr6IkDPhziV0M0aMrYQTHOvXtm/PI0QqckclzUfVu2Ohvbu/DfIDVvX u7dOwckp95+kfZwCPgprcClLR8jF+/s1YCZRauUZohbBpBzwDDdVYXlRyAOgQVQypXvn TxeL2q9xnkxHB5D2OZAGsdUMnCDANJycthkvw0PxvQ1KZQyOn3Nn9TQJjnzjPUKCQDY5 BSTVn5X2pC6LG+IkI/m5AgDJ3Ir0uX2PMqaxqxE/OempukLmnzrk26W3CeG+fu7BvE7m Nd4Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:user-agent:date:subject:from:to:cc:message-id :thread-topic:mime-version:content-transfer-encoding; bh=DPCHLtW+CfURCB9p2wBHDKqgP/LsyMNfj1m2gRODc6o=; b=q1XMkWePPB+B6BwUoZU2GBjzrLDMJKnliGydwwbqfpBw6DlRlhz+rMadErdMK4twpI ZaAmlIUsqbonkRw4IbE1hSUotat5w8apl+uq0PICFO3jUF8sgQqHxfv3OfDc/oATlB4e Wzwjn79HefGH229Pwgm1EUe+FUFBI7V9WBZ2wR3yFyGQyOKTFVtojKNZI69nL7zHyDkQ qSarc+LNcA1zCZ03leUHGc3bv98Ti7Oh+Bqz5FzZDyd7HgRz3elTHPfHz5LaVZWmHhsO lcuvfOuBNYUKhWUx6GBAFx04tBg6mH5tKnuvkGj/u/hnnG/Wm68L7Cy7SJPuwVKv4q/y z61Q==
X-Gm-Message-State: ANhLgQ2ytQlmUi8xIn2s9xEzMe881aNWsqOOhVx6DG3GdRO1HS1mDKeC SfUvVOhXc/SE+go/zSB1tTI=
X-Google-Smtp-Source: ADFU+vsifAVjEVhS9TEnzshmBUIUWfOVhdaZSjBD/ZJGI506xBZqG/FeZajUs7hM3r6G8i/mvH0ApA==
X-Received: by 2002:a5d:4085:: with SMTP id o5mr5178720wrp.327.1585170171666; Wed, 25 Mar 2020 14:02:51 -0700 (PDT)
Received: from [10.0.0.157] (bzq-79-178-60-210.red.bezeqint.net. [79.178.60.210]) by smtp.gmail.com with ESMTPSA id n124sm360999wma.11.2020.03.25.14.02.49 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 25 Mar 2020 14:02:50 -0700 (PDT)
User-Agent: Microsoft-MacOutlook/16.35.20030802
Date: Wed, 25 Mar 2020 23:02:48 +0200
From: Yaron Sheffer <yaronf.ietf@gmail.com>
To: ietf <ietf@ietf.org>, "saag@ietf.org" <saag@ietf.org>, "cfrg@irtf.org" <cfrg@irtf.org>
CC: "Rohloff, Kurt" <rohloff@njit.edu>, Kim Laine <kim.laine@microsoft.com>, Dave Thaler <dthaler@microsoft.com>, standards@HomomorphicEncryption.org
Message-ID: <94CED3F7-BEBF-4E1B-A6B6-F464742BFAD5@gmail.com>
Thread-Topic: Homomorphic Encryption Standardization – Side Meeting
Mime-version: 1.0
Content-type: text/plain; charset="UTF-8"
Content-transfer-encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/qieaAHQO_Xwd4l6-Ac1WnB66wOI>
Subject: [Cfrg] Homomorphic Encryption Standardization – Side Meeting
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Mar 2020 21:03:01 -0000

Apologies for cross-posting.

Dear IETFers,

We would like to introduce the work of the Homomorphic Encryption Standardization consortium [1] to the IETF and IRTF community, and solicit feedback about the next steps to standardize this encryption technology. This was originally intended as an IETF-107 side meeting, instead we will hold it as a virtual meeting the week after IETF-107.

Date/time: Tue March 31, 10:00-11:00 PST, 13:00-14:00 EST, 17:00-18:00 UTC, 20:00-21:00 IL.

Meeting link: https://intuit.zoom.us/j/555682817

We do not have an IETF-hosted mailing list yet, for discussion pre- and post-meeting, please join the homomorphicencryption.org Standards mailing list at [2].

Thanks,
	Kurt, Kim and Yaron

[1] https://homomorphicencryption.org/

[2] https://groups.google.com/a/homomorphicencryption.org/forum/#!forum/standards


Additional Zoom information:

One tap mobile

+13017158592,,555682817# US

+13126266799,,555682817# US (Chicago)

Dial-In Only
        +1 301 715 8592 US
        +1 312 626 6799 US (Chicago)
        +1 346 248 7799 US (Houston)
        +1 646 558 8656 US (New York)
        +1 669 900 6833 US (San Jose)
        +1 253 215 8782 US
        888 475 4499 US Toll-free
        877 853 5257 US Toll-free

Meeting ID: 555 682 817

International Numbers: https://intuit.zoom.us/u/aezA7EnRm