[Cfrg] Adoption call for draft-sullivan-cfrg-voprf

"Paterson Kenneth" <kenny.paterson@inf.ethz.ch> Tue, 07 May 2019 15:46 UTC

Return-Path: <kenny.paterson@inf.ethz.ch>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 62F9C120144 for <cfrg@ietfa.amsl.com>; Tue, 7 May 2019 08:46:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.199
X-Spam-Level:
X-Spam-Status: No, score=-4.199 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CDVjm5GiM3iv for <cfrg@ietfa.amsl.com>; Tue, 7 May 2019 08:46:10 -0700 (PDT)
Received: from edge10.ethz.ch (edge10.ethz.ch [82.130.75.186]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D741012011D for <cfrg@irtf.org>; Tue, 7 May 2019 08:46:09 -0700 (PDT)
Received: from CAS11.d.ethz.ch (172.31.38.211) by edge10.ethz.ch (82.130.75.186) with Microsoft SMTP Server (TLS) id 14.3.439.0; Tue, 7 May 2019 17:44:51 +0200
Received: from MBX117.d.ethz.ch ([fe80::c1d4:d225:fabf:1974]) by CAS11.d.ethz.ch ([fe80::ecc9:4e2d:b26b:1614%10]) with mapi id 14.03.0439.000; Tue, 7 May 2019 17:44:56 +0200
From: Paterson Kenneth <kenny.paterson@inf.ethz.ch>
To: CFRG <cfrg@irtf.org>
CC: "draft-sullivan-cfrg-voprf.authors@ietf.org" <draft-sullivan-cfrg-voprf.authors@ietf.org>, Alexey Melnikov <alexey.melnikov@isode.com>
Thread-Topic: Adoption call for draft-sullivan-cfrg-voprf
Thread-Index: AQHVBOvRThxv6MT2QEqnPUhbcUKUiA==
Date: Tue, 07 May 2019 15:44:54 +0000
Message-ID: <54235333-9FEA-4543-93B6-2D4B1C8FCC2D@inf.ethz.ch>
Accept-Language: de-CH, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [129.132.139.34]
Content-Type: text/plain; charset="utf-8"
Content-ID: <741CFD1B99AD094F821D4FAE429F528C@intern.ethz.ch>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/F49EPSwfZLTfXQ9B1PhhJGlzekk>
Subject: [Cfrg] Adoption call for draft-sullivan-cfrg-voprf
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 May 2019 15:46:11 -0000

Dear CFRG,

This email starts a 2-week adoption call for:

https://datatracker.ietf.org/doc/draft-sullivan-cfrg-voprf/
Oblivious Pseudorandom Functions (OPRFs) using Prime-Order Groups

Please give your views on whether this document should be adopted as a CFRG draft, and if so, whether you'd be willing to help work on it/review it.

(We have two other adoption calls running concurrently; they will end this Friday, May 10th.)

Thanks,

Kenny (for the chairs)