Re: [saag] [Cfrg] Homomorphic Encryption Standardization – Side Meeting

Tony Rutkowski <trutkowski.netmagic@gmail.com> Thu, 26 March 2020 20:36 UTC

Return-Path: <trutkowski.netmagic@gmail.com>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0E9283A0D45; Thu, 26 Mar 2020 13:36:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.086
X-Spam-Level:
X-Spam-Status: No, score=-2.086 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, T_SPF_TEMPERROR=0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AQeT15bgmjlL; Thu, 26 Mar 2020 13:36:16 -0700 (PDT)
Received: from mail-qv1-xf43.google.com (mail-qv1-xf43.google.com [IPv6:2607:f8b0:4864:20::f43]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1956A3A00D9; Thu, 26 Mar 2020 13:35:55 -0700 (PDT)
Received: by mail-qv1-xf43.google.com with SMTP id n1so3818534qvz.4; Thu, 26 Mar 2020 13:35:55 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:reply-to:subject:to:cc:references:organization:message-id:date :user-agent:mime-version:in-reply-to:content-language; bh=eclucsqNQMQljfU4PkWVtZIqjnvDQgAi71V8nhs79Oc=; b=tD6As/FlfniwEP/CeCFFIU8RMI4bpQQwexNyTYoDrzFT6tcAhmnI+QHa/m5L+PEEO7 7x+5FK6m9/lM+acR0f7o5hvhaPemr5qu9eYvE3A58QZlucZBrji+NC4y5lOE4lHq/NWw YonWbNv44CWQlZhSNnZFOzn6hp93OpW7jMDYgIlU8M8sqP/5unF/hhtmjr94hv+BwnUl YH35bBQwUdBkrnXENQdqBJKW0Y5XtzfC9+baAqNMCJPFWLugzxQ/8/O1uMg4D55+APHn DfnwA7rKzDllGNZVXnLTyIBQN39ziilihCLsPVHzX8XF2m0NLNKkC+ljHPJjm234qbaL sRig==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:reply-to:subject:to:cc:references :organization:message-id:date:user-agent:mime-version:in-reply-to :content-language; bh=eclucsqNQMQljfU4PkWVtZIqjnvDQgAi71V8nhs79Oc=; b=gVMfIo7ox18rQhw83K+kmSqDTs2yc7fhEl1EjoMlrDrq30BBtqMACO7WmFazpmi7S6 ZjNbQXbEY9NV3jY82ATwzhdJg7Xvagwghvlf6CQTqsI+6iQbtEhL6Qtr0pQNFD1ZVyIM GwIl5bQcNZWQhvJ8VvVe+8EsJmutCiLLI3LXVm7MmpPGWoDWcKbkZ1jUNwQ/wrAa5K/c HwgNdSfuusdRLZGlV1GwTYwGo7ceZawqA/9g0wierLpjLTcGHiGcXcd84C60V6Tizm7w WtNO6fHGjQdS9x3HRqZcxQOA+SxRarK0VIKw/RG7b1OKkZkznfAK9aUZdBwhI+66yKDi 5l4A==
X-Gm-Message-State: ANhLgQ2DF346/MuXII8SPkloXfm2EnbSUT0PO2LCGMnUPlERGNzst9vt Ik4eXusWQ//Ua+ycwH9rBOPDspr6
X-Google-Smtp-Source: ADFU+vtNgOBpQfrfFuAQnwknSEBEZ3SogRpI1PoMYsSRlI4IUHqWDfh8JWcrSPwAgNuecSoBM8GZwA==
X-Received: by 2002:ad4:4662:: with SMTP id z2mr10175800qvv.227.1585254943890; Thu, 26 Mar 2020 13:35:43 -0700 (PDT)
Received: from [192.168.1.53] (pool-70-106-222-98.clppva.fios.verizon.net. [70.106.222.98]) by smtp.gmail.com with ESMTPSA id o13sm2183235qkg.111.2020.03.26.13.35.42 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Thu, 26 Mar 2020 13:35:43 -0700 (PDT)
From: Tony Rutkowski <trutkowski.netmagic@gmail.com>
X-Google-Original-From: Tony Rutkowski <trutkowski@netmagic.com>
Reply-To: trutkowski@netmagic.com
To: Phillip Hallam-Baker <phill@hallambaker.com>, Yaron Sheffer <yaronf.ietf@gmail.com>
Cc: ietf <ietf@ietf.org>, standards@homomorphicencryption.org, "cfrg@irtf.org" <cfrg@irtf.org>, Dave Thaler <dthaler@microsoft.com>, "saag@ietf.org" <saag@ietf.org>, Kim Laine <kim.laine@microsoft.com>
References: <94CED3F7-BEBF-4E1B-A6B6-F464742BFAD5@gmail.com> <CAMm+Lwj4D=ixRh_vZqsKCC75pZz4i5JcXo8rJKK+ppdqg9Qj6w@mail.gmail.com>
Organization: Netmagic Associates LLC
Message-ID: <1b993d52-71e0-9e39-d637-8d2e82eec801@netmagic.com>
Date: Thu, 26 Mar 2020 16:35:41 -0400
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:68.0) Gecko/20100101 Thunderbird/68.6.0
MIME-Version: 1.0
In-Reply-To: <CAMm+Lwj4D=ixRh_vZqsKCC75pZz4i5JcXo8rJKK+ppdqg9Qj6w@mail.gmail.com>
Content-Type: multipart/alternative; boundary="------------155AD6939AB94020A82B38A2"
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/saag/9c7Fr1g1Z5MyJjqrO4wIYENhEwM>
Subject: Re: [saag] [Cfrg] Homomorphic Encryption Standardization – Side Meeting
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/saag/>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Mar 2020 20:36:27 -0000

Hi Phil et al.,

You might be interested that there were no less than ten input documents 
on homomorphic encryption for new standards going into the SG17 meeting 
that just wrapped up today.  best, tony

TD 	[ 2867-PLEN ] 	New baseline text for X.tfmpc: Technical framework 
for Secure Multi-Party Computation 	Editor
TD 	[ 2897-PLEN ] 	Proposal for new work item: Security guidelines for 
FHE-based data collaboration in machine learning 	Rapporteur Q4/17
TD 	[ 2694-PLEN ] 	LS/i on Initial draft Supplement on Network 2030 
Services: Capabilities, performance and design of new communications 
services for the Network 2030 applications [from ITU-T SG13] 	ITU-T 
Study Group 13
C 	[ 798 ] 	Revised baseline text for X.fdip, Framework of 
de-identification processing service for telecommunication service 
providers (for determination) 	Korea (Rep. of)
C 	[ 859 ] 	Proposed Modifications to X.fdip (Framework of 
de-identification process for telecommunication service providers) 
United Kingdom
TD 	[ 2850-PLEN ] 	Revised baseline text for X.fdip: Framework of 
de-identification process for telecommunication service providers 	Editor
C 	[ 845 ] 	Proposal for new work item: Security guidelines for 
FHE-based machine learning 	Electronics and Telecommunications Research 
Institute (ETRI) (Korea (Rep. of))
TD 	[ 2529-PLEN ] 	LS/i/r on AI (Artificial Intelligence)/ML (Machine 
Learning) and security (SG17-LS142) [from FG-AI4H] 	FG-AI4H
TD 	[ 2936-PLEN ] 	LS/o/r on AI (Artificial Intelligence)/ML (Machine 
Learning) and security (reply to FG-AI4H-LS1) [from FG-AI4H] 	ITU-T 
Study Group 17
C 	[ 776 ] 	Revised baseline text for X.sra-dlt : Security framework to 
Distributed Ledger Technology 	Korea (Rep. of)


On 2020-03-26 2:22 PM, Phillip Hallam-Baker wrote:
> On Wed, Mar 25, 2020 at 5:03 PM Yaron Sheffer <yaronf.ietf@gmail.com 
> <mailto:yaronf.ietf@gmail.com>> wrote:
>
>     Apologies for cross-posting.
>
>     Dear IETFers,
>
>     We would like to introduce the work of the Homomorphic Encryption
>     Standardization consortium [1] to the IETF and IRTF community, and
>     solicit feedback about the next steps to standardize this
>     encryption technology. This was originally intended as an IETF-107
>     side meeting, instead we will hold it as a virtual meeting the
>     week after IETF-107.
>
>     Date/time: Tue March 31, 10:00-11:00 PST, 13:00-14:00 EST,
>     17:00-18:00 UTC, 20:00-21:00 IL.
>
>
> I would like to see this brought into IRTF as soon as possible either 
> as part of CFRG or as a separate effort.
>
> Right now the canon of commercial cryptography uses only the 
> primitives developed up to 1990 (hash chains). I am currently trying 
> to persuade people to make use of threshold cryptography techniques 
> that were developed in the mid 90s. We need to get out of the habit of 
> waiting 25 years for new cryptographic primitives to mature before we 
> start looking at them.
>
> We should stop asking 'does anyone need this' and instead ask 'is this 
> useful'.
>
> The other reason for bringing it into IRTF is that we really do need a 
> clear IPR regime or else things can get ugly and efforts can stall.
>
>
> _______________________________________________
> saag mailing list
> saag@ietf.org
> https://www.ietf.org/mailman/listinfo/saag