Re: [saag] [Cfrg] Homomorphic Encryption Standardization – Side Meeting

Phillip Hallam-Baker <phill@hallambaker.com> Thu, 26 March 2020 18:49 UTC

Return-Path: <hallam@gmail.com>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DD81A3A07E8; Thu, 26 Mar 2020 11:49:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.645
X-Spam-Level:
X-Spam-Status: No, score=-1.645 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FORGED_FROMDOMAIN=0.001, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.249, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id mOeORZHhoAhr; Thu, 26 Mar 2020 11:49:52 -0700 (PDT)
Received: from mail-ot1-f54.google.com (mail-ot1-f54.google.com [209.85.210.54]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4D18E3A079D; Thu, 26 Mar 2020 11:49:52 -0700 (PDT)
Received: by mail-ot1-f54.google.com with SMTP id 111so7020445oth.13; Thu, 26 Mar 2020 11:49:52 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=yDPPK5q67u7VdhD1LFbt8/97H59rbj3xFi+uWdBRgvI=; b=ttaqWWVs16y52b7petl1vsn86d59IdCmI9Ehcgr1UwQskCEvnIvBy5Fj7yieWUfG6r 1TmZma16EjA9vqGNRc/wY9Scf4/GVqp0MMNilcjptVR7YL5JFA3e0Drtw5Dz3uOAKYeO 8JhJ12y/ZUVbIiA5GI1K+kBoZjSoZ1bWSD9ctw1YW7qmtmruJRFg7cEK5D10MaWUce4y tly4cwu7gowrZj3NVMEwgGDaaMm5XJhefJQsPfoqTTYzLnOHTcAECjVS6uhpbOBrNI/k xXgxyImmF2RFFBRsT/uCGVRX8y+wVCkRBrLlF7MJNAIHcGieCxIbGu+slIIC79x2zWbn t/7w==
X-Gm-Message-State: ANhLgQ3YTcEn9G0NFWs3VC+XAr8jIU+UsmhVkWArSNx/VE1KQpfJyGXC cfG6yae5HbLPLtvw54LOl9Le78Nk3HOZRYQhsok=
X-Google-Smtp-Source: ADFU+vvycpP9Gm/LAN0KjS0NDZcF4+1AduXVe50lUh+BRNg4oFFPLwKteKzGB4r8FwDDkADMbte7gAfjsYAQWK8lwJU=
X-Received: by 2002:a9d:62c2:: with SMTP id z2mr967882otk.155.1585248591398; Thu, 26 Mar 2020 11:49:51 -0700 (PDT)
MIME-Version: 1.0
References: <94CED3F7-BEBF-4E1B-A6B6-F464742BFAD5@gmail.com> <CAMm+Lwj4D=ixRh_vZqsKCC75pZz4i5JcXo8rJKK+ppdqg9Qj6w@mail.gmail.com> <20200326183842.GN18021@localhost>
In-Reply-To: <20200326183842.GN18021@localhost>
From: Phillip Hallam-Baker <phill@hallambaker.com>
Date: Thu, 26 Mar 2020 14:49:40 -0400
Message-ID: <CAMm+Lwg+yTg_G6-yA0=01F-sr5GiK2a0Mx4b=_n17RgrODrw-g@mail.gmail.com>
To: Nico Williams <nico@cryptonector.com>
Cc: Yaron Sheffer <yaronf.ietf@gmail.com>, ietf <ietf@ietf.org>, standards@homomorphicencryption.org, "cfrg@irtf.org" <cfrg@irtf.org>, "saag@ietf.org" <saag@ietf.org>, Kim Laine <kim.laine@microsoft.com>
Content-Type: multipart/alternative; boundary="0000000000002bce6705a1c67371"
Archived-At: <https://mailarchive.ietf.org/arch/msg/saag/Nw7_siYs3tt1oxSe5giDvoAeiFg>
Subject: Re: [saag] [Cfrg] Homomorphic Encryption Standardization – Side Meeting
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/saag/>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Mar 2020 18:49:54 -0000

On Thu, Mar 26, 2020 at 2:38 PM Nico Williams <nico@cryptonector.com> wrote:

> On Thu, Mar 26, 2020 at 02:22:49PM -0400, Phillip Hallam-Baker wrote:



> > The other reason for bringing it into IRTF is that we really do need a
> > clear IPR regime or else things can get ugly and efforts can stall.
>
> I hope by now everyone understands that patent IPR on crypto == 20 year
> kiss of death.  That explains a great deal of our collective habit of
> waiting 20+ years to make use of new primitives -- it certainly does for
> PAKEs, for example.  Of course, for some that might be a feature.
>

+1

I follow the expiry of patents pretty closely. The Mesh uses crypto that
was patent encumbered until very recently.

A feature I have not yet added to the Mesh messaging layer but plan to add
is Micali's simultaneous contracts.