Re: [saag] [Cfrg] Homomorphic Encryption Standardization – Side Meeting

Nico Williams <nico@cryptonector.com> Thu, 26 March 2020 18:38 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 77AE03A0DBC; Thu, 26 Mar 2020 11:38:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.088
X-Spam-Level:
X-Spam-Status: No, score=-2.088 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, T_SPF_TEMPERROR=0.01, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cryptonector.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4mMnUDk3-H8q; Thu, 26 Mar 2020 11:38:53 -0700 (PDT)
Received: from camel.birch.relay.mailchannels.net (camel.birch.relay.mailchannels.net [23.83.209.29]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 129C33A0E2A; Thu, 26 Mar 2020 11:38:52 -0700 (PDT)
X-Sender-Id: dreamhost|x-authsender|nico@cryptonector.com
Received: from relay.mailchannels.net (localhost [127.0.0.1]) by relay.mailchannels.net (Postfix) with ESMTP id 58C34120EBA; Thu, 26 Mar 2020 18:38:52 +0000 (UTC)
Received: from pdx1-sub0-mail-a2.g.dreamhost.com (100-96-54-12.trex.outbound.svc.cluster.local [100.96.54.12]) (Authenticated sender: dreamhost) by relay.mailchannels.net (Postfix) with ESMTPA id 95141120F74; Thu, 26 Mar 2020 18:38:51 +0000 (UTC)
X-Sender-Id: dreamhost|x-authsender|nico@cryptonector.com
Received: from pdx1-sub0-mail-a2.g.dreamhost.com (pop.dreamhost.com [64.90.62.162]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384) by 0.0.0.0:2500 (trex/5.18.5); Thu, 26 Mar 2020 18:38:52 +0000
X-MC-Relay: Neutral
X-MailChannels-SenderId: dreamhost|x-authsender|nico@cryptonector.com
X-MailChannels-Auth-Id: dreamhost
X-Gusty-Glossy: 7c0f658c2c1d8e20_1585247931946_817719937
X-MC-Loop-Signature: 1585247931946:1489903923
X-MC-Ingress-Time: 1585247931945
Received: from pdx1-sub0-mail-a2.g.dreamhost.com (localhost [127.0.0.1]) by pdx1-sub0-mail-a2.g.dreamhost.com (Postfix) with ESMTP id 1C1447F4F1; Thu, 26 Mar 2020 11:38:51 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=TX0If+xr+AlHoX vaYDXwPI12NIM=; b=KMeFtvPLWzMpZzrcHGrUUL5zoQUQNFndJ1jrgpP1vrunLK DSjN4qsYC69GV4lRW6zCmUS2aoMl7GDfvOToo5nqqZ5XzrzxJLWfpkkPbYufEORx 3Q2ShrqNn83ylQhYEoxCOdUUmjhmd0u2dky+liVJ/+Zb9a7PG17A1MRFu2rko=
Received: from localhost (unknown [24.28.108.183]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by pdx1-sub0-mail-a2.g.dreamhost.com (Postfix) with ESMTPSA id 96AE07F4EC; Thu, 26 Mar 2020 11:38:46 -0700 (PDT)
Date: Thu, 26 Mar 2020 13:38:43 -0500
X-DH-BACKEND: pdx1-sub0-mail-a2
From: Nico Williams <nico@cryptonector.com>
To: Phillip Hallam-Baker <phill@hallambaker.com>
Cc: Yaron Sheffer <yaronf.ietf@gmail.com>, ietf <ietf@ietf.org>, standards@homomorphicencryption.org, "cfrg@irtf.org" <cfrg@irtf.org>, "saag@ietf.org" <saag@ietf.org>, Kim Laine <kim.laine@microsoft.com>
Message-ID: <20200326183842.GN18021@localhost>
References: <94CED3F7-BEBF-4E1B-A6B6-F464742BFAD5@gmail.com> <CAMm+Lwj4D=ixRh_vZqsKCC75pZz4i5JcXo8rJKK+ppdqg9Qj6w@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CAMm+Lwj4D=ixRh_vZqsKCC75pZz4i5JcXo8rJKK+ppdqg9Qj6w@mail.gmail.com>
User-Agent: Mutt/1.9.4 (2018-02-28)
X-VR-OUT-STATUS: OK
X-VR-OUT-SCORE: -100
X-VR-OUT-SPAMCAUSE: gggruggvucftvghtrhhoucdtuddrgedugedrudehjedgheduucetufdoteggodetrfdotffvucfrrhhofhhilhgvmecuggftfghnshhusghstghrihgsvgdpffftgfetoffjqffuvfenuceurghilhhouhhtmecufedttdenucesvcftvggtihhpihgvnhhtshculddquddttddmnecujfgurhepfffhvffukfhfgggtuggjfgesthdtredttdervdenucfhrhhomheppfhitghoucghihhllhhirghmshcuoehnihgtohestghrhihpthhonhgvtghtohhrrdgtohhmqeenucfkphepvdegrddvkedruddtkedrudekfeenucevlhhushhtvghrufhiiigvpedtnecurfgrrhgrmhepmhhouggvpehsmhhtphdphhgvlhhopehlohgtrghlhhhoshhtpdhinhgvthepvdegrddvkedruddtkedrudekfedprhgvthhurhhnqdhprghthheppfhitghoucghihhllhhirghmshcuoehnihgtohestghrhihpthhonhgvtghtohhrrdgtohhmqedpmhgrihhlfhhrohhmpehnihgtohestghrhihpthhonhgvtghtohhrrdgtohhmpdhnrhgtphhtthhopehnihgtohestghrhihpthhonhgvtghtohhrrdgtohhm
Archived-At: <https://mailarchive.ietf.org/arch/msg/saag/Z2TxbqsIH_br-39px11SH33RnoM>
Subject: Re: [saag] [Cfrg] Homomorphic Encryption Standardization – Side Meeting
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/saag/>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Mar 2020 18:39:12 -0000

On Thu, Mar 26, 2020 at 02:22:49PM -0400, Phillip Hallam-Baker wrote:
> I would like to see this brought into IRTF as soon as possible either as
> part of CFRG or as a separate effort.
> 
> Right now the canon of commercial cryptography uses only the primitives
> developed up to 1990 (hash chains). I am currently trying to persuade
> people to make use of threshold cryptography techniques that were developed
> in the mid 90s. We need to get out of the habit of waiting 25 years for new
> cryptographic primitives to mature before we start looking at them.
> 
> We should stop asking 'does anyone need this' and instead ask 'is this
> useful'.

+1.

> The other reason for bringing it into IRTF is that we really do need a
> clear IPR regime or else things can get ugly and efforts can stall.

I hope by now everyone understands that patent IPR on crypto == 20 year
kiss of death.  That explains a great deal of our collective habit of
waiting 20+ years to make use of new primitives -- it certainly does for
PAKEs, for example.  Of course, for some that might be a feature.

Nico
--