Re: [Cfrg] Homomorphic Encryption Standardization – Side Meeting

77 views
Skip to first unread message

Russ Housley

unread,
Mar 26, 2020, 11:33:53 AM3/26/20
to Yaron Sheffer, IRTF CFRG, Kim Laine, Dave Thaler, stan...@homomorphicencryption.org
This seems to overlap with the LAKE WG session. That is a shame.

Russ


> On Mar 25, 2020, at 5:02 PM, Yaron Sheffer <yaron...@gmail.com> wrote:
>
> Apologies for cross-posting.
>
> Dear IETFers,
>
> We would like to introduce the work of the Homomorphic Encryption Standardization consortium [1] to the IETF and IRTF community, and solicit feedback about the next steps to standardize this encryption technology. This was originally intended as an IETF-107 side meeting, instead we will hold it as a virtual meeting the week after IETF-107.
>
> Date/time: Tue March 31, 10:00-11:00 PST, 13:00-14:00 EST, 17:00-18:00 UTC, 20:00-21:00 IL.
>
> Meeting link: https://intuit.zoom.us/j/555682817
>
> We do not have an IETF-hosted mailing list yet, for discussion pre- and post-meeting, please join the homomorphicencryption.org Standards mailing list at [2].
>
> Thanks,
> Kurt, Kim and Yaron
>
> [1] https://homomorphicencryption.org/
>
> [2] https://groups.google.com/a/homomorphicencryption.org/forum/#!forum/standards
>
>
> Additional Zoom information:
>
> One tap mobile
>
> +13017158592,,555682817# US
>
> +13126266799,,555682817# US (Chicago)
>
> Dial-In Only
> +1 301 715 8592 US
> +1 312 626 6799 US (Chicago)
> +1 346 248 7799 US (Houston)
> +1 646 558 8656 US (New York)
> +1 669 900 6833 US (San Jose)
> +1 253 215 8782 US
> 888 475 4499 US Toll-free
> 877 853 5257 US Toll-free
>
> Meeting ID: 555 682 817
>
> International Numbers: https://intuit.zoom.us/u/aezA7EnRm
>
>
> _______________________________________________
> Cfrg mailing list
> Cf...@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg

Phillip Hallam-Baker

unread,
Mar 26, 2020, 2:23:02 PM3/26/20
to Yaron Sheffer, ietf, sa...@ietf.org, cf...@irtf.org, Kim Laine, Dave Thaler, stan...@homomorphicencryption.org
On Wed, Mar 25, 2020 at 5:03 PM Yaron Sheffer <yaron...@gmail.com> wrote:
Apologies for cross-posting.

Dear IETFers,

We would like to introduce the work of the Homomorphic Encryption Standardization consortium [1] to the IETF and IRTF community, and solicit feedback about the next steps to standardize this encryption technology. This was originally intended as an IETF-107 side meeting, instead we will hold it as a virtual meeting the week after IETF-107.

Date/time: Tue March 31, 10:00-11:00 PST, 13:00-14:00 EST, 17:00-18:00 UTC, 20:00-21:00 IL.

I would like to see this brought into IRTF as soon as possible either as part of CFRG or as a separate effort.

Right now the canon of commercial cryptography uses only the primitives developed up to 1990 (hash chains). I am currently trying to persuade people to make use of threshold cryptography techniques that were developed in the mid 90s. We need to get out of the habit of waiting 25 years for new cryptographic primitives to mature before we start looking at them.

We should stop asking 'does anyone need this' and instead ask 'is this useful'.

The other reason for bringing it into IRTF is that we really do need a clear IPR regime or else things can get ugly and efforts can stall.

 

Blumenthal, Uri - 0553 - MITLL

unread,
Mar 26, 2020, 2:38:08 PM3/26/20
to Phillip Hallam-Baker, Yaron Sheffer, ietf, stan...@homomorphicencryption.org, cf...@irtf.org, sa...@ietf.org

I concur:

 

Subject: Re: [Cfrg] Homomorphic Encryption Standardization – Side Meeting

Nico Williams

unread,
Mar 26, 2020, 2:38:54 PM3/26/20
to Phillip Hallam-Baker, Yaron Sheffer, ietf, stan...@homomorphicencryption.org, cf...@irtf.org, sa...@ietf.org, Kim Laine
On Thu, Mar 26, 2020 at 02:22:49PM -0400, Phillip Hallam-Baker wrote:
> I would like to see this brought into IRTF as soon as possible either as
> part of CFRG or as a separate effort.
>
> Right now the canon of commercial cryptography uses only the primitives
> developed up to 1990 (hash chains). I am currently trying to persuade
> people to make use of threshold cryptography techniques that were developed
> in the mid 90s. We need to get out of the habit of waiting 25 years for new
> cryptographic primitives to mature before we start looking at them.
>
> We should stop asking 'does anyone need this' and instead ask 'is this
> useful'.

+1.

> The other reason for bringing it into IRTF is that we really do need a
> clear IPR regime or else things can get ugly and efforts can stall.

I hope by now everyone understands that patent IPR on crypto == 20 year
kiss of death. That explains a great deal of our collective habit of
waiting 20+ years to make use of new primitives -- it certainly does for
PAKEs, for example. Of course, for some that might be a feature.

Nico
--

Phillip Hallam-Baker

unread,
Mar 26, 2020, 2:49:52 PM3/26/20
to Nico Williams, Yaron Sheffer, ietf, stan...@homomorphicencryption.org, cf...@irtf.org, sa...@ietf.org, Kim Laine
+1

I follow the expiry of patents pretty closely. The Mesh uses crypto that was patent encumbered until very recently.

A feature I have not yet added to the Mesh messaging layer but plan to add is Micali's simultaneous contracts.

Tony Rutkowski

unread,
Mar 26, 2020, 4:35:47 PM3/26/20
to Phillip Hallam-Baker, Yaron Sheffer, ietf, stan...@homomorphicencryption.org, cf...@irtf.org, Dave Thaler, sa...@ietf.org, Kim Laine

Hi Phil et al.,

You might be interested that there were no less than ten input documents on homomorphic encryption for new standards going into the SG17 meeting that just wrapped up today.  best, tony

TD [ 2867-PLEN ]   New baseline text for X.tfmpc: Technical framework for Secure Multi-Party Computation     Editor  
TD [ 2897-PLEN ]   Proposal for new work item: Security guidelines for FHE-based data collaboration in machine learning     Rapporteur Q4/17  
TD [ 2694-PLEN ]   LS/i on Initial draft Supplement on Network 2030 Services: Capabilities, performance and design of new communications services for the Network 2030 applications [from ITU-T SG13]     ITU-T Study Group 13  
C [ 798 ]   Revised baseline text for X.fdip, Framework of de-identification processing service for telecommunication service providers (for determination)     Korea (Rep. of)  
C [ 859 ]   Proposed Modifications to X.fdip (Framework of de-identification process for telecommunication service providers)   United Kingdom  
TD [ 2850-PLEN ]   Revised baseline text for X.fdip: Framework of de-identification process for telecommunication service providers     Editor  
C [ 845 ]   Proposal for new work item: Security guidelines for FHE-based machine learning     Electronics and Telecommunications Research Institute (ETRI) (Korea (Rep. of))  
TD [ 2529-PLEN ]   LS/i/r on AI (Artificial Intelligence)/ML (Machine Learning) and security (SG17-LS142) [from FG-AI4H]     FG-AI4H  
TD [ 2936-PLEN ]   LS/o/r on AI (Artificial Intelligence)/ML (Machine Learning) and security (reply to FG-AI4H-LS1) [from FG-AI4H]     ITU-T Study Group 17  
C [ 776 ]   Revised baseline text for X.sra-dlt : Security framework to Distributed Ledger Technology     Korea (Rep. of)  
_______________________________________________
saag mailing list
sa...@ietf.org
https://www.ietf.org/mailman/listinfo/saag

coen smith

unread,
Dec 5, 2022, 3:06:57 AM12/5/22
to Homomorphic Encryption Standards Community, Russ Housley, IRTF CFRG, Kim Laine, Dave Thaler, stan...@homomorphicencryption.org, Yaron Sheffer

8(to)7 Versus & Homomorphic encryption The advantage of the NaVeOl Cript algorithm is its unparalleled speed, incomparably faster than homomorphic encoding, and simultaneously higher encryption complexity. https://eighttoseven.com/8to7/
Reply all
Reply to author
Forward
0 new messages