National Academies Press: OpenBook

Cryptography and the Intelligence Community: The Future of Encryption (2022)

Chapter: Appendix B: Meeting Agendas

« Previous: Appendix A: Statement of Task
Suggested Citation:"Appendix B: Meeting Agendas." National Academies of Sciences, Engineering, and Medicine. 2022. Cryptography and the Intelligence Community: The Future of Encryption. Washington, DC: The National Academies Press. doi: 10.17226/26168.
×

B

Meeting Agendas

OCTOBER 2, 2020

Held via Teleconference
11:00–11:45 Review of the Last Meeting and Identify Follow-Up Questions and Gaps to Fill
11:45–12:00 Break
12:00–12:50 Scenario-Based Analysis—Hans Davies
12:50–1:30 Discussion and Break
1:30–2:30 Scenario-Based Analysis—Steve Weber
2:30–3:00 Discussion of Possible Scenarios
3:00 Meeting Adjourns

OCTOBER 23, 2020

Held via Teleconference
11:30–12:45 Computing Standards—NIST Computer Security Division
12:45–1:00 Break
1:00–2:00 Quantum Computing: Where Is It Going and When Will It Get There?—Mark Horowitz
2:00–2:15 Break
2:15–3:00 Dual Elliptic Curve Issue—Nadia Heninger
Suggested Citation:"Appendix B: Meeting Agendas." National Academies of Sciences, Engineering, and Medicine. 2022. Cryptography and the Intelligence Community: The Future of Encryption. Washington, DC: The National Academies Press. doi: 10.17226/26168.
×

NOVEMBER 6, 2020

11:00–11:30 Closed Session: Review of Progress
11:30–12:30 Open Data-Gathering Session: Topics in Quantum Communication and Encryption—John Manferdelli
12:30–12:45 Break
12:45–1:45 Open Data-Gathering Session: Implementation, Transition, and Standardization During the Move to Quantum-Resistant Encryption Algorithms—Brian LaMacchia and Bob Blakley
1:45–2:00 Break
2:00–3:00 Closed Session: Scenario Exercise for Committee Members
3:00 Meeting Adjourns

NOVEMBER 20, 2020

11:00–11:15 Closed Session
11:15–12:15 Open Session: U.S. and International Law Enforcement Issues—Speaker Darrin Jones
12:15–1:15 Open Session: Encryption, Exceptional Access, and Privacy—Susan Landau
1:15–1:30 Break
1:30–3:00 Closed Session
3:00 Meeting Adjourns

DECEMBER 4, 2020

11:00–11:15 Closed Session
11:15–12:15 Open Session: Directions in Encryption Research—Josh Barron
12:15–12:30 Break
12:30–1:15 Open Session: Public Accountability of Secret Processes—Sunoo Park
1:15–1:30 Break
1:30–2:15 Open Session: Future of Encryption and Cryptography—Dan Boneh
2:15–3:00 Closed Session
3:00 Meeting Adjourns
Suggested Citation:"Appendix B: Meeting Agendas." National Academies of Sciences, Engineering, and Medicine. 2022. Cryptography and the Intelligence Community: The Future of Encryption. Washington, DC: The National Academies Press. doi: 10.17226/26168.
×
Page 114
Suggested Citation:"Appendix B: Meeting Agendas." National Academies of Sciences, Engineering, and Medicine. 2022. Cryptography and the Intelligence Community: The Future of Encryption. Washington, DC: The National Academies Press. doi: 10.17226/26168.
×
Page 115
Next: Appendix C: Potential Scenarios »
Cryptography and the Intelligence Community: The Future of Encryption Get This Book
×
 Cryptography and the Intelligence Community: The Future of Encryption
Buy Paperback | $30.00 Buy Ebook | $24.99
MyNAP members save 10% online.
Login or Register to save!
Download Free PDF

Encryption is a process for making information unreadable by an adversary who does not possess a specific key that is required to make the encrypted information readable. The inverse process, making information that has been encrypted readable, is referred to as decryption. Cryptography has become widespread and is used by private as well as governmental actors. It also enables authentication and underlies the safe use of the Internet and computer systems by individuals and organizations worldwide. Emerging cryptographic technologies offer capabilities such as the ability to process encrypted information without first decrypting it.

At the request of the Office of the Director of National Intelligence, this report identifies potential scenarios that would describe the balance between encryption and decryption over the next 10 to 20 years and assesses the national security and intelligence implications of each scenario. For each of these scenarios, Cryptography and the Intelligence Community identifies risks, opportunities, and actions. Attention to the findings should enable the Intelligence Community to prepare for the future and to recognize emerging trends and developments and respond appropriately.

READ FREE ONLINE

  1. ×

    Welcome to OpenBook!

    You're looking at OpenBook, NAP.edu's online reading room since 1999. Based on feedback from you, our users, we've made some improvements that make it easier than ever to read thousands of publications on our website.

    Do you want to take a quick tour of the OpenBook's features?

    No Thanks Take a Tour »
  2. ×

    Show this book's table of contents, where you can jump to any chapter by name.

    « Back Next »
  3. ×

    ...or use these buttons to go back to the previous chapter or skip to the next one.

    « Back Next »
  4. ×

    Jump up to the previous page or down to the next one. Also, you can type in a page number and press Enter to go directly to that page in the book.

    « Back Next »
  5. ×

    Switch between the Original Pages, where you can read the report as it appeared in print, and Text Pages for the web version, where you can highlight and search the text.

    « Back Next »
  6. ×

    To search the entire text of this book, type in your search term here and press Enter.

    « Back Next »
  7. ×

    Share a link to this book page on your preferred social network or via email.

    « Back Next »
  8. ×

    View our suggested citation for this chapter.

    « Back Next »
  9. ×

    Ready to take your reading offline? Click here to buy this book in print or download it as a free PDF, if available.

    « Back Next »
Stay Connected!