Re: [Cfrg] Adoption call for draft-boneh-bls-signature

John Mattsson <john.mattsson@ericsson.com> Mon, 29 April 2019 16:38 UTC

Return-Path: <john.mattsson@ericsson.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 41273120150 for <cfrg@ietfa.amsl.com>; Mon, 29 Apr 2019 09:38:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id n2X4SlPLVB3c for <cfrg@ietfa.amsl.com>; Mon, 29 Apr 2019 09:38:07 -0700 (PDT)
Received: from EUR01-HE1-obe.outbound.protection.outlook.com (mail-eopbgr130053.outbound.protection.outlook.com [40.107.13.53]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F00BA1200DB for <cfrg@irtf.org>; Mon, 29 Apr 2019 09:38:06 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=Rxd+tHB0iexv4MJPW+uQ6y9E7ZvPKOgHRwY04FHo8zA=; b=X7pF14t/rdMR10iX8t5zN/1ht0UI7ftKv262HNrhiW9coshCBTzK6fyjgelisWcS2LT34wQx1wN/pw/cJISv+/5Djky89+TPcwpFcSZ1CL3esRoR79lV3/6TltBdUFZdz0+E1ArUR7DMitBpT3INNejbch2TOzAYaUKXX734BJw=
Received: from HE1PR07MB4169.eurprd07.prod.outlook.com (20.176.166.22) by HE1PR07MB3065.eurprd07.prod.outlook.com (10.170.244.151) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1856.6; Mon, 29 Apr 2019 16:38:03 +0000
Received: from HE1PR07MB4169.eurprd07.prod.outlook.com ([fe80::4047:778a:41d7:290b]) by HE1PR07MB4169.eurprd07.prod.outlook.com ([fe80::4047:778a:41d7:290b%5]) with mapi id 15.20.1856.008; Mon, 29 Apr 2019 16:38:03 +0000
From: John Mattsson <john.mattsson@ericsson.com>
To: IRTF CFRG <cfrg@irtf.org>
Thread-Topic: [Cfrg] Adoption call for draft-boneh-bls-signature
Thread-Index: AQHU/Adg89v6SkyA9UWRRs4G9l5IuqZO7tIAgASOeoA=
Date: Mon, 29 Apr 2019 16:38:03 +0000
Message-ID: <E65EE6EB-112B-4F16-93BB-92D1FFA59B56@ericsson.com>
References: <0B1B320B-B358-4796-8822-DDB222204F77@inf.ethz.ch> <86C91709-ECED-4E88-86A4-EC6A62BE4E78@vigilsec.com>
In-Reply-To: <86C91709-ECED-4E88-86A4-EC6A62BE4E78@vigilsec.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.18.0.190414
authentication-results: spf=none (sender IP is ) smtp.mailfrom=john.mattsson@ericsson.com;
x-originating-ip: [82.214.46.143]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: dfa26ff9-afe1-4f6f-02cf-08d6ccc10cd7
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600141)(711020)(4605104)(2017052603328)(7193020); SRVR:HE1PR07MB3065;
x-ms-traffictypediagnostic: HE1PR07MB3065:
x-ms-exchange-purlcount: 2
x-microsoft-antispam-prvs: <HE1PR07MB3065213D81CDEAB2593A46FD89390@HE1PR07MB3065.eurprd07.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:3631;
x-forefront-prvs: 0022134A87
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(346002)(376002)(396003)(39860400002)(136003)(366004)(13464003)(189003)(199004)(97736004)(76176011)(5660300002)(86362001)(99286004)(25786009)(966005)(81156014)(81166006)(8676002)(186003)(6486002)(8936002)(11346002)(2616005)(256004)(14444005)(476003)(14454004)(6916009)(6246003)(58126008)(33656002)(316002)(229853002)(6436002)(53936002)(68736007)(82746002)(6512007)(6306002)(73956011)(2906002)(76116006)(7736002)(44832011)(102836004)(6506007)(53546011)(6116002)(36756003)(486006)(66066001)(26005)(3846002)(66476007)(66556008)(64756008)(66446008)(305945005)(66946007)(71200400001)(71190400001)(83716004)(478600001)(446003); DIR:OUT; SFP:1101; SCL:1; SRVR:HE1PR07MB3065; H:HE1PR07MB4169.eurprd07.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: ericsson.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam-message-info: MKabdhT2e0bPXAjypmfms6MvLsKNcDwCzyuvuG+YOad22Y9VjUIW8fRurwP5jYrG6vtakVUJm/wHnEjDSxS/pn9D2PouWnlxbiinZIYeubRunCKPEaoRkm/dU08fPow+cuxhtXFzLB1oMHfr5T73Q0CYrvjagMRJihNJskeJpuOg8XrXWIQYFpEMFPWt/VyxUSyN03uq/oViZ5Tu6/i6eLZhZQFJcbP9efQVUg3bgD8tUNGRrK3K8wP3DCU1QzS++FT802jr3W76OOwvc0g+9gpzZhkDvIYetanK94XFqnOFZ206Vfxu8RPWYXF8SQWAowGQv+o8u7ojyTipVLXcId29y4CAsrztvzpbi2fgP3roZbeA0Jn6npbSO1ecDL/ahSY+YAj3RrmDtIQ+WltBKzZgQBlquukRJ/MMTIvvShk=
Content-Type: text/plain; charset="utf-8"
Content-ID: <0C3DB05478359A4CB490AC75B8FD0D62@eurprd07.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-Network-Message-Id: dfa26ff9-afe1-4f6f-02cf-08d6ccc10cd7
X-MS-Exchange-CrossTenant-originalarrivaltime: 29 Apr 2019 16:38:03.4686 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR07MB3065
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/-Bar6nhy_3UiKERQsiI28xiUZXw>
Subject: Re: [Cfrg] Adoption call for draft-boneh-bls-signature
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 29 Apr 2019 16:38:09 -0000

I support adoption.

John

-----Original Message-----
From: Cfrg <cfrg-bounces@irtf.org> on behalf of Russ Housley <housley@vigilsec.com>
Date: Friday, 26 April 2019 at 23:03
To: Paterson Kenneth <kenny.paterson@inf.ethz.ch>
Cc: IRTF CFRG <cfrg@irtf.org>
Subject: Re: [Cfrg] Adoption call for draft-boneh-bls-signature

    I support adoption.
    
    I find the Verify-Aggregated capability interesting, especially the variant where the same message is signed by multiple parties, and the aggregate signature can be checked in one go:
    
           Verify-Aggregated(PK_1, ..., PK_n, msg, sigma)
    
    If this work is adopted, I will review.
    
    Russ
    
    
    > On Apr 26, 2019, at 4:09 AM, Paterson Kenneth <kenny.paterson@inf.ethz.ch> wrote:
    > 
    > Dear CFRG,
    > 
    > (This is the second of two adoption calls today.)
    > 
    > This email starts a 2-week adoption call for:
    > 
    > https://tools.ietf.org/html/draft-boneh-bls-signature-00
    > BLS Signature Scheme
    > 
    > Please give your views on whether this document should be adopted as a CFRG draft, and if so, whether you'd be willing to help work on it/review it.
    > 
    > Thanks,
    > 
    > Kenny (for the chairs)
    
    _______________________________________________
    Cfrg mailing list
    Cfrg@irtf.org
    https://protect2.fireeye.com/url?k=22859f6d-7e0c4541-2285dff6-0cc47ad93da2-26a432020ca31da8&u=https://www.irtf.org/mailman/listinfo/cfrg