Re: [Cfrg] Adoption call for draft-sullivan-cfrg-voprf

Hugo Krawczyk <hugo@ee.technion.ac.il> Mon, 20 May 2019 20:49 UTC

Return-Path: <hugokraw@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0673B12011B for <cfrg@ietfa.amsl.com>; Mon, 20 May 2019 13:49:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.649
X-Spam-Level:
X-Spam-Status: No, score=-1.649 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FORGED_FROMDOMAIN=0.249, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qmdsRL6IWADj for <cfrg@ietfa.amsl.com>; Mon, 20 May 2019 13:49:12 -0700 (PDT)
Received: from mail-it1-f181.google.com (mail-it1-f181.google.com [209.85.166.181]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E216C1200F8 for <cfrg@irtf.org>; Mon, 20 May 2019 13:49:11 -0700 (PDT)
Received: by mail-it1-f181.google.com with SMTP id m140so1248175itg.2 for <cfrg@irtf.org>; Mon, 20 May 2019 13:49:11 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=+l2hjr3UOZkLOFUTBvZrJXOw1KZBSMslfWrRo/fdlqQ=; b=suZIYTPwQAoz+TCiRcuB5F+AApkNhr2Hc3VQqhTlAfnkcFHznu6dN8vr4cO43v/fHg Cky88DFJLKH2bnp/hJFDhyRYgm5dsRXUlCidtk70Ylxkih+WUUBEc2iQqyz4LLhLcQi2 U2yYbiimMWztsbOA+sDJsgq4DGHv2eKR+AQUc4fCAnwLQ8JMRU1TqI5YmEXd620js710 QVo0X/jMulu3rW1AIf+ap+hdyV7ogaWG35qxF2WdTaoQJAJ78Gvtw6AAkon3VECacIuU qQ3BduBeVsJC/N2ZPm+cCJTmbJr/Js7L9s6YGWUzm21GG6MuxeXa0Dm76BZiRUMDdZ+/ MVzQ==
X-Gm-Message-State: APjAAAX144whJKfIBjZLCIf8TWVLNG0B75QJ70UWYdUPdcZ6dk6+I/bm YHOLGYWOnd9qEvyE9Q5aiqcyZ75JmE/+KKy2Cu8=
X-Google-Smtp-Source: APXvYqx5CncA7pFzzKzRlbfMdgGOYRfJk2JEE12dZ7AQKmepAYepnIx+6v/GEIgpZu5zRo1DIzTYsZKD1HkrrTPJXZo=
X-Received: by 2002:a24:27c6:: with SMTP id g189mr869188ita.114.1558385350876; Mon, 20 May 2019 13:49:10 -0700 (PDT)
MIME-Version: 1.0
References: <54235333-9FEA-4543-93B6-2D4B1C8FCC2D@inf.ethz.ch>
In-Reply-To: <54235333-9FEA-4543-93B6-2D4B1C8FCC2D@inf.ethz.ch>
From: Hugo Krawczyk <hugo@ee.technion.ac.il>
Date: Mon, 20 May 2019 16:48:44 -0400
Message-ID: <CADi0yUNfOxiHiwFBVn=4wkdpKH=hP1NB7Bqsx8jc7M=jnQozPg@mail.gmail.com>
To: Paterson Kenneth <kenny.paterson@inf.ethz.ch>
Cc: CFRG <cfrg@irtf.org>, "draft-sullivan-cfrg-voprf.authors@ietf.org" <draft-sullivan-cfrg-voprf.authors@ietf.org>
Content-Type: multipart/alternative; boundary="0000000000004324d5058957ddc1"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/B7GheU2WyBGhGKEfKz-jBtpOEhA>
Subject: Re: [Cfrg] Adoption call for draft-sullivan-cfrg-voprf
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 20 May 2019 20:49:14 -0000

I strongly support adopting   draft-sullivan-cfrg-voprf as a CFRG draft.  OPRFs
are finding very useful applications including those noted in the draft
(including  OPAQUE) and others. Defining the OPRFs in a dedicated RFC is
much better than having each application describe them separately. I sent
comments to the authors for their consideration and revision.

Hugo

On Tue, May 7, 2019 at 11:46 AM Paterson Kenneth <kenny.paterson@inf.ethz.ch>
wrote:

> Dear CFRG,
>
> This email starts a 2-week adoption call for:
>
> https://datatracker.ietf.org/doc/draft-sullivan-cfrg-voprf/
> Oblivious Pseudorandom Functions (OPRFs) using Prime-Order Groups
>
> Please give your views on whether this document should be adopted as a
> CFRG draft, and if so, whether you'd be willing to help work on it/review
> it.
>
> (We have two other adoption calls running concurrently; they will end this
> Friday, May 10th.)
>
> Thanks,
>
> Kenny (for the chairs)
>
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>