Re: [Cfrg] BLS standard draft

William Whyte <wwhyte@onboardsecurity.com> Sun, 10 February 2019 23:37 UTC

Return-Path: <wwhyte@onboardsecurity.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6BC7E1295D8 for <cfrg@ietfa.amsl.com>; Sun, 10 Feb 2019 15:37:06 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=onboardsecurity-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TnsBDPgeJtp4 for <cfrg@ietfa.amsl.com>; Sun, 10 Feb 2019 15:37:03 -0800 (PST)
Received: from mail-pf1-x430.google.com (mail-pf1-x430.google.com [IPv6:2607:f8b0:4864:20::430]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CCBCA129284 for <cfrg@irtf.org>; Sun, 10 Feb 2019 15:37:03 -0800 (PST)
Received: by mail-pf1-x430.google.com with SMTP id j18so4390985pfe.1 for <cfrg@irtf.org>; Sun, 10 Feb 2019 15:37:03 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=onboardsecurity-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=7omHqggk77yIQs/MRzDzV6mTaeucLHmodLdFySRvDi0=; b=DXj2mi0zLe8ldRxgvdU+pPLY54tHMuTVKB0RPV6IJPjVRK/O6vuVYR/K+cRXPxXN26 ZuAKJYuCPi/PJJigmDrhIS+wVbStk95XfLIhMJMgGMyJAJOwlTxgBH8hG8IxzsFPGhb2 pOHI7TH9pybT68QWvkbQkR12YUXQ9I0zC/uE4GvcWllBMUbSMOzbcDbbxrwCTqx9i5W6 baMaZN/G+8GgYPnHsU3QEdtxb4lT1ReIXOq3WSj97n1alGskL5di6qMOg4Oh9ohmIgyW TRef/kQy1TGYZCkJKS6dmjZqJLd5NNrkNd5oWvia74pEq5x7rKXscQih4xE6dUOFXvh0 xwvg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=7omHqggk77yIQs/MRzDzV6mTaeucLHmodLdFySRvDi0=; b=lhZSHaW2iE2ARe+2XfkTw8g6jtaADCYpdC2aJVRM2MBu/E5Ifoq33DioVXyfmJrbMp lE19ouIZvpFyT5dsvmE4BsfkUwLE1rpVKWzgXa7rCO7hVloX2A/wbhxbI1Ek9W1xm1ye aS/nRFOzKkcfn4qgTOnOCNzfDWaZcq78L0Kwp3g8z9+njZzNd4xZ9n6EJ9ZI1PCYMlFC Jx1OwG/tpfbwE8ZEKOWP9aB9hQvKdUW+XUWARW6Mm3JrfNHsqhHG+9Hp6eUTgBMqDaT6 dhpvgBQVsYCzC6iFmLXgletnkQ70SbGt0HRFl3FYwLiSPGW11uiN2TZiNahkSDIybJso rVjg==
X-Gm-Message-State: AHQUAuZ/ghXgmkW+Xfaq3W1xqVq8raXld7mKDSlmuURYdejTi/wHfRF6 uZbtgFkBGIiYf6NzcZCYysQ79gZaS0BMM3yTunIBUA==
X-Google-Smtp-Source: AHgI3IbKPPP9blUVi9I5dEwCbR4zxJGmbsIjvi3nlRmnYXmtoA5os/OPIgS3zE7E7Hnaqq/PV5Y1sQ58lOvsZTaCRAQ=
X-Received: by 2002:a62:178f:: with SMTP id 137mr33558270pfx.226.1549841822998; Sun, 10 Feb 2019 15:37:02 -0800 (PST)
MIME-Version: 1.0
References: <CACnav0oBNCt7VwR5_kvf7HqqVFF33iKv5y3mqeWnwx2UVHhD=g@mail.gmail.com>
In-Reply-To: <CACnav0oBNCt7VwR5_kvf7HqqVFF33iKv5y3mqeWnwx2UVHhD=g@mail.gmail.com>
From: William Whyte <wwhyte@onboardsecurity.com>
Date: Sun, 10 Feb 2019 18:36:51 -0500
Message-ID: <CAND9ES1bYNC2V5oCHVXO4CO6iG5QBh+N51K4Mjdu6T3aBxF08A@mail.gmail.com>
To: Sergey Gorbunov <sgorbunov@uwaterloo.ca>
Cc: CFRG <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="000000000000517c62058192ab0e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/IJm_f2fuNHYVRzq0xQA-zQKrECk>
Subject: Re: [Cfrg] BLS standard draft
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 10 Feb 2019 23:37:07 -0000

Hi all,

With no intent to cast aspersions on this particular scheme, I'm not sure
that CFRG should be putting a lot of time into non-quantum-safe schemes
these days unless there's a compelling reason to.

Cheers,

William

On Sun, Feb 10, 2019 at 5:44 PM Sergey Gorbunov <sgorbunov@uwaterloo.ca>
wrote:

> Dear Colleagues:
>
> We submitted a draft-00 on the BLS signature scheme.
> We received some preliminary feedback from interested parties, and we plan
> to continue updating it as we receive more.
> Please take a look.
> We appreciate any additional feedback!
> https://datatracker.ietf.org/doc/draft-boneh-bls-signature/
>
> Abstract
>
>    The BLS signature scheme was introduced by Boneh-Lynn-Shacham in
>    2001.  The signature scheme relies on pairing-friendly curves and
>    supports non-interactive aggregation properties.  That is, given a
>    collection of signatures (sigma_1, ..., sigma_n), anyone can produce
>    a short signature (sigma) that authenticates the entire collection.
>    BLS signature scheme is simple, efficient and can be used in a
>    variety of network protocols and systems to compress signatures or
>    certificate chains.  This document specifies the BLS signature and
>    the aggregation algorithms..
>
>
> Regards,
> Sergey
> web <https://cs.uwaterloo.ca/~sgorbuno/>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>


-- 

---

I may have sent this email out of office hours. I never expect a response
outside yours.