[Cryptech Core] Draft letter of support for Diamond Key Security

Pavel Shatov meisterpaul1 at yandex.ru
Sun Nov 5 17:33:44 UTC 2017


27.10.2017 21:14, Karen O'Donoghue пишет:
> Folks,
> 
> Below is a draft letter to the ISOC board regarding CrypTech Project
> team support for the efforts of Diamond Key Security. Please review
> and provide comments. Even if you don’t have any comments or
> concerns, I’d like to know that you are ok with the document. We plan
> to forward this to the ISOC board by the end of next week if
> possible.
> 

Ok, maybe it's too late and you've already sent the letter, but I just
want to state, that I'm OK with the document and don't have any objections.


> Thanks, Karen
> 
> ***************
> 
> Draft Letter of Support for Diamond Key Security from the CrypTech
> Project
> 
> 4 November 2017
> 
> Internet Society Board of Trustees Gonzalo Camarillo Kathryn Brown 
> 1775 Wiehle Ave, Reston, VA 20190
> 
> Dear Trustee:
> 
> In 2013, the CrypTech Project set out to build an open source
> hardware and software crypto engine for use in Internet
> infrastructure and applications. Because it is open source, we
> believe it can be made very affordably for use in many diverse
> applications to make the Internet more secure.  In 2016 CrypTech
> delivered a working alpha board for a hardware security module (HSM)
> with a primary target of use in DNSSEC signing operations.  This
> alpha board can be used as a baseline for the development of
> commodity HSMs supporting a range of applications including DNSSEC.
> 
> The CrypTech design is unique to the market because it is
> transparently developed allowing inspection of processes, code and
> configuration. The logical next step for CrypTech is to have
> commercial products built from its technology.  To do this, the
> CrypTech technology must be commercialized.  Leading up to the
> release of the alpha board, we spoke with several TLD operators who
> told us that they are very supportive of the project and very
> interested in using a product built on CrypTech technology.  At the
> same time, to use the technology it needs to be a supported
> commercial product.  These operators are not prepared to devote
> engineering resources to mature a prototype project into production
> hardware.
> 
> The CrypTech Project has several supporters in the Internet Technical
> Community who have contributed the resources to bring it to its
> current state.  As of October 2017, we’ve spent approximately $1.5
> million dollars (USD) on CrypTech development.  The CrypTech Project
> is grateful for this support, but we recognize that for ongoing
> development of CrypTech, a sustainable revenue stream is needed.
> 
> We believe Diamond Key Security has a strategy to help solve both
> these problems.  Diamond Key has a plan both to build a commercial
> offering on the CrypTech technology and to produce a sustainable
> revenue stream for ongoing development of open source crypto
> technology in the CrypTech project.  They have established a
> not-for-profit business that aligns with the CrypTech goals of
> building open source transparent hardware and software for crypto
> applications throughout the Internet.
> 
> We are working closely with Diamond Key Security to support their
> efforts as it is tightly linked to our future funding and
> sustainability plans.  We view Diamond Key Security as a strategic
> partner that is vital for continuing to align CrypTech technology
> with broad market places and productizing and launching
> CrypTech-based solutions.  We hope that the Internet Society will
> continue to support and fund Diamond Key Security.
> 
> Regards,
> 
> 
> 
> 
> Stephen Farrell Russ Housley Leif Johannson on behalf of the CrypTech
> Project Team (pending team approval)
> 
> Cc: Kevin
> 
> 
> 
> 
> _______________________________________________ Core mailing list 
> Core at cryptech.is https://lists.cryptech.is/listinfo/core
> 

-- 
With best regards,
Pavel Shatov


More information about the Core mailing list