[Cfrg] Adoption call for draft-boneh-bls-signature

Hannes Tschofenig <Hannes.Tschofenig@arm.com> Thu, 16 May 2019 16:31 UTC

Return-Path: <Hannes.Tschofenig@arm.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 511BB1200C7 for <cfrg@ietfa.amsl.com>; Thu, 16 May 2019 09:31:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=armh.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hPqG-JKNIa-O for <cfrg@ietfa.amsl.com>; Thu, 16 May 2019 09:31:33 -0700 (PDT)
Received: from EUR03-DB5-obe.outbound.protection.outlook.com (mail-eopbgr40048.outbound.protection.outlook.com [40.107.4.48]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4A9441200D5 for <cfrg@irtf.org>; Thu, 16 May 2019 09:31:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=armh.onmicrosoft.com; s=selector2-armh-onmicrosoft-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=xS4tRHtbGZoFy3AzQLAn7Q0rMfSNUiyQm5WW1Sw5Q+o=; b=RP1UTHUjQUHxcjuFNz6K1BNROu9nmmHNffNaZuoC0vyOj5vAUdkwHb55JpRvfMorMV5L1ZPc8Y+rJYqdmzpm/Ph9hB7S1cGpfl+D8cBdOWUt5V9aRcWFnOYn+7aYZKMWQMs6PeTW/CifmDUdKkRkDJBnpYCB/ADyzRZvqS+OUTw=
Received: from DBBPR08MB4539.eurprd08.prod.outlook.com (20.179.44.144) by DBBPR08MB4284.eurprd08.prod.outlook.com (20.179.41.20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1900.16; Thu, 16 May 2019 16:31:30 +0000
Received: from DBBPR08MB4539.eurprd08.prod.outlook.com ([fe80::91a5:7d70:3c7e:d096]) by DBBPR08MB4539.eurprd08.prod.outlook.com ([fe80::91a5:7d70:3c7e:d096%6]) with mapi id 15.20.1900.010; Thu, 16 May 2019 16:31:30 +0000
From: Hannes Tschofenig <Hannes.Tschofenig@arm.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: Adoption call for draft-boneh-bls-signature
Thread-Index: AdUMA9QCudBQJT/gTT60iZ+pWg0jDQ==
Date: Thu, 16 May 2019 16:31:30 +0000
Message-ID: <DBBPR08MB453991841F5F9245F5C5DB0FFA0A0@DBBPR08MB4539.eurprd08.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Hannes.Tschofenig@arm.com;
x-originating-ip: [217.140.103.75]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 63ce6edf-0674-4e65-49f6-08d6da1bf3be
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600141)(711020)(4605104)(4618075)(2017052603328)(7193020); SRVR:DBBPR08MB4284;
x-ms-traffictypediagnostic: DBBPR08MB4284:
x-microsoft-antispam-prvs: <DBBPR08MB4284A9CB27974B597314F6BAFA0A0@DBBPR08MB4284.eurprd08.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:5516;
x-forefront-prvs: 0039C6E5C5
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(136003)(39860400002)(376002)(346002)(366004)(396003)(189003)(199004)(40434004)(256004)(6306002)(14444005)(55016002)(9686003)(72206003)(54896002)(2906002)(4744005)(478600001)(5660300002)(25786009)(33656002)(102836004)(52536014)(81156014)(5024004)(99286004)(5640700003)(7736002)(8676002)(1730700003)(14454004)(6436002)(8936002)(6506007)(81166006)(476003)(66066001)(7696005)(71200400001)(66556008)(53936002)(74316002)(2501003)(6916009)(68736007)(64756008)(2351001)(316002)(86362001)(790700001)(3846002)(6116002)(66476007)(186003)(26005)(66946007)(486006)(73956011)(71190400001)(66446008)(76116006); DIR:OUT; SFP:1101; SCL:1; SRVR:DBBPR08MB4284; H:DBBPR08MB4539.eurprd08.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: arm.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam-message-info: TrCLhf5pNJiQjQxdlNNFdB6w9Jh1zksjZLJwJUgaF0PdSCkZ9/so2P1DslVxORl4v4/khQZd4Yd6/0+BfMj1MYx5HzbrO2mTsCqTmXfP5z/JZwI5BOOQZVzb4mrVudNGsxIZ6ZfFZ7PYNyAQj2dWpJ7P7BxlmB3+9ILupdwqBeJ73xD+DqNnJ4FmLDO9MalepbCSlLYTo2Dxxp0zSeWCaCh6xsTmlbLMShuT3UqkcSb8u68rYTxYkM+TnabKuzZMcbpmss2zpVDPg3xN0gk4fyzyfLrxcJviV9IcN9GPyb8DQ3oEuFG4SPYFD4J/5vQNmgunZx1RoNF/6l1gXobDBZyYLlEoNMb/AmojC9yjhQ+5+C+r6IWGhSMrqBILl/SwhGyapdrygG5Y3fntjPC0f7GbqAP9Y4E/XuOiw3FKOjk=
Content-Type: multipart/alternative; boundary="_000_DBBPR08MB453991841F5F9245F5C5DB0FFA0A0DBBPR08MB4539eurp_"
MIME-Version: 1.0
X-OriginatorOrg: arm.com
X-MS-Exchange-CrossTenant-Network-Message-Id: 63ce6edf-0674-4e65-49f6-08d6da1bf3be
X-MS-Exchange-CrossTenant-originalarrivaltime: 16 May 2019 16:31:30.7140 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: f34e5979-57d9-4aaa-ad4d-b122a662184d
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DBBPR08MB4284
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/ekuHaGrtWc-DVD6lUaSOALarZ7Q>
Subject: [Cfrg] Adoption call for draft-boneh-bls-signature
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 16 May 2019 16:31:36 -0000

Sorry for the late response to the call for adoption.

I like the features provided by draft-boneh-bls-signature, particularly the ability to compress multiple signatures into one, and to me it appears that this is a specification worthwhile to work on.

Hence, I support the work on this draft.

Ciao
Hannes

IMPORTANT NOTICE: The contents of this email and any attachments are confidential and may also be privileged. If you are not the intended recipient, please notify the sender immediately and do not disclose the contents to any other person, use it for any purpose, or store or copy the information in any medium. Thank you.