[{"author": "Thom Wiggers", "text": "

mic works fine remotely

", "time": "2023-11-09T16:05:37Z"}, {"author": "Richard Barnes", "text": "

Zoom doesn't use WebRTC, Sean!

", "time": "2023-11-09T16:12:25Z"}, {"author": "Nick Doty", "text": "

I think SPICE also showed concern whether we had the protections necessary for privacy and civil liberties in order to take on this work

", "time": "2023-11-09T16:15:27Z"}, {"author": "Stephen Farrell", "text": "

lake recharter is done and dusted

", "time": "2023-11-09T16:15:56Z"}, {"author": "Kathleen Moriarty", "text": "

Mic: The short summaries are useful for trip reports

", "time": "2023-11-09T16:18:08Z"}, {"author": "Richard Barnes", "text": "

Not my job to write your trip report tbh. Read the minutes?

", "time": "2023-11-09T16:18:33Z"}, {"author": "Deb Cooley", "text": "

+1 RB, +1

", "time": "2023-11-09T16:20:17Z"}, {"author": "Antoine Fressancourt", "text": "

In SPRING there is a threat review ongoing on SRv6, where people mentionned asking advice to experts in SEC

", "time": "2023-11-09T16:23:03Z"}, {"author": "Richard Barnes", "text": "

HPKE also now built in to OpenSSL and the native macOS crypto library!

", "time": "2023-11-09T16:34:50Z"}, {"author": "Richard Barnes", "text": "

Also BouncyCastle IIRC

", "time": "2023-11-09T16:34:57Z"}, {"author": "Deirdre Connolly", "text": "

Hybrid PKE, not to be confused with hybrid (pq, traditional)

", "time": "2023-11-09T16:35:25Z"}, {"author": "Richard Barnes", "text": "

yeah, asymm/symm hybrid, not classical/PQ hybrid

", "time": "2023-11-09T16:36:20Z"}, {"author": "Richard Barnes", "text": "

If you use a PQ KEM, then HPKE is pure PQ

", "time": "2023-11-09T16:36:45Z"}, {"author": "Richard Barnes", "text": "

Firefox Account sync used J-PAKE for a long time

", "time": "2023-11-09T16:39:04Z"}, {"author": "Richard Barnes", "text": "

initial stab at PAKE TLS https://datatracker.ietf.org/doc/html/draft-barnes-tls-pake-04

", "time": "2023-11-09T16:39:50Z"}, {"author": "Richard Barnes", "text": "

(abandonware at this point, but if anyone's interested...)

", "time": "2023-11-09T16:40:11Z"}, {"author": "Justin Richer", "text": "

FFS don't use character complexity requirements on passwords :dizzy:

", "time": "2023-11-09T16:42:00Z"}, {"author": "Justin Richer", "text": "

I know, not the point here, but still

", "time": "2023-11-09T16:42:19Z"}, {"author": "Aritra Banerjee", "text": "

(deleted)

", "time": "2023-11-09T16:42:56Z"}, {"author": "Richard Barnes", "text": "

it's ok @Justin, let it out

", "time": "2023-11-09T16:43:07Z"}, {"author": "Aritra Banerjee", "text": "

Deirdre Connolly said:

\n
\n

Hybrid PKE, not to be confused with hybrid (pq, traditional)

\n
\n

Thank you!

", "time": "2023-11-09T16:43:37Z"}, {"author": "Shane Kerr", "text": "

Private aggregation seems like voodoo!

\n

Does anyone know what kind of aggregations can be done?

", "time": "2023-11-09T16:44:26Z"}, {"author": "Deirdre Connolly", "text": "

Richard Barnes said:

\n
\n

If you use a PQ KEM, then HPKE is pure PQ

\n
\n

Even if the PQ KEM changes what it commits to out from under you :upside_down:
\nThanks HPKE! :heart:

", "time": "2023-11-09T16:45:21Z"}, {"author": "Simon Friedberger", "text": "

Shane Kerr said:

\n
\n

Private aggregation seems like voodoo!

\n

Does anyone know what kind of aggregations can be done?

\n
\n

The VDAF draft has examples: https://datatracker.ietf.org/doc/draft-irtf-cfrg-vdaf/

", "time": "2023-11-09T16:47:26Z"}, {"author": "Richard Barnes", "text": "

Fun fact, private aggregation has already been used in production, for tracking COVID exposure notifications https://www.abetterinternet.org/post/prio-services-for-covid-en/

", "time": "2023-11-09T16:48:49Z"}, {"author": "Richard Barnes", "text": "

@Shane Kerr -- The basic intuition here is that if the measurement is x, you can split it into x + r and x - r (for some random r) and send those to two different people. Those people can then add up all their shares to get sum(x) +/- sum(r). Then whoever can get both of those shares can learn sum(x) by adding them (and dividing by two), but not any of the individual x values.

", "time": "2023-11-09T16:52:04Z"}, {"author": "Richard Barnes", "text": "

So basically, you need a splitting scheme (+- r) and an aggregation scheme (sum()) that are compatible with one another, and then things go. That's what a VDAF is.

", "time": "2023-11-09T16:53:03Z"}, {"author": "Richard Barnes", "text": "

https://www.theonion.com/cia-realizes-its-been-using-black-highlighters-all-thes-1819568147

", "time": "2023-11-09T16:54:49Z"}, {"author": "Deirdre Connolly", "text": "

https://securitycryptographywhatever.com/2021/07/31/the-great-roll-your-own-crypto-debate-with-filippo-valsorda/

", "time": "2023-11-09T16:56:29Z"}, {"author": "Deirdre Connolly", "text": "

tl;dr \"Don't go alone, go with someone who's been there before\"

", "time": "2023-11-09T16:56:49Z"}, {"author": "Deirdre Connolly", "text": "

image.png

\n
", "time": "2023-11-09T16:57:04Z"}, {"author": "Richard Barnes", "text": "

i can definitely think of some algorithms that read like the Necronomicon

", "time": "2023-11-09T16:57:43Z"}, {"author": "Deirdre Connolly", "text": "

And very yes, that you can put 'safe' primitives together in such a way that is actually unsafe, protocol-level properties are distinct from primitive-level properties, and as the protocol changes, it must be re-evaluated on its own terms

", "time": "2023-11-09T16:58:30Z"}, {"author": "Nick Doty", "text": "

I was wondering whether this presentation would give us context on BBS

", "time": "2023-11-09T16:59:30Z"}, {"author": "Deirdre Connolly", "text": "

(If you can find a formal methods person who likes to model protocols, even better to check the properties of the design)

", "time": "2023-11-09T16:59:47Z"}, {"author": "Kaliya Young", "text": "

putting this in the tread re: easy to understand explanations I have written a few papers that work on explaining how different signature schemes work for various credential formats.
\nThey were aimed at decision makers (who may be non or semi-technical) but developers have also found them useful.
\nThis was the first one from 2.5 years ago - https://www.lfph.io/wp-content/uploads/2021/02/Verifiable-Credentials-Flavors-Explained.pdf. JSON-JWT, JSON-LD LD SIgnatures, CL Signatures (now called AnonCreds) and BBS+.
\nThe 2nd one just came out JSON-JWT, JSON-LD with Data Integrity, ISO mDL and, SD-JWT - https://medium.com/@identitywoman-in-business/new-paper-and-infographic-on-flavors-of-digital-credentials-released-b9b6ec5b95af?source=friends_link&sk=d74dfb20f4750e159b5b259424b7edce

", "time": "2023-11-09T17:14:58Z"}, {"author": "Joey Salazar", "text": "

@Andrew Fregly pls can you share a link to that draft you just mentioned?

", "time": "2023-11-09T17:15:30Z"}]