Re: [CFRG] Call for adoption for draft-wood-cfrg-rsa-blind-signatures

Tommy Pauly <tpauly@apple.com> Thu, 15 April 2021 15:19 UTC

Return-Path: <tpauly@apple.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 33C2D3A23C7 for <cfrg@ietfa.amsl.com>; Thu, 15 Apr 2021 08:19:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.849
X-Spam-Level:
X-Spam-Status: No, score=-0.849 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FAKE_REPLY_B=1.269, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=apple.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZbhE6jL2YoVl for <cfrg@ietfa.amsl.com>; Thu, 15 Apr 2021 08:19:31 -0700 (PDT)
Received: from rn-mailsvcp-ppex-lapp14.apple.com (rn-mailsvcp-ppex-lapp14.rno.apple.com [17.179.253.33]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 124153A23C5 for <cfrg@irtf.org>; Thu, 15 Apr 2021 08:19:30 -0700 (PDT)
Received: from pps.filterd (rn-mailsvcp-ppex-lapp14.rno.apple.com [127.0.0.1]) by rn-mailsvcp-ppex-lapp14.rno.apple.com (8.16.1.2/8.16.1.2) with SMTP id 13FFHctR026169 for <cfrg@irtf.org>; Thu, 15 Apr 2021 08:19:30 -0700
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=apple.com; h=from : content-type : mime-version : subject : message-id : date : to; s=20180706; bh=G+YZO/271qiEPDrqRcEVk31zMrNFzbly7QMTBOkM/CY=; b=wGd+y5TRqljG5TIENxkhWXSs57zbX5JQhs4vch/KI5XLH3EqBQK5R1m07+BpFXoR7R9Z s3hnpn+gDqiRaVHh2PUNe4QGC928IHw9H/kOqzIf2lMc/ZzGYQ0fBIekauYuhQbwQ/bX svxaV09bUpqKGuNXCNbeS2QeyargbFE/qlM6WWrlsd+GtoeLKT39jLq1eypJ1p9vnvNn fqlOujC5tPrlq3BNImXNQNMC2ndt0SknXki0nDvvBzgjUhyqFvKSH4LmttkhUXKlsvXh egysB+3BuxaDRKfw0w51YlYAWHJjcWx4GMXejkzIiLrWHHvhIzr2+oiswmnCDiqgB3Ss Tw==
Received: from rn-mailsvcp-mta-lapp03.rno.apple.com (rn-mailsvcp-mta-lapp03.rno.apple.com [10.225.203.151]) by rn-mailsvcp-ppex-lapp14.rno.apple.com with ESMTP id 37u8wbt0cv-6 (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128 verify=NO) for <cfrg@irtf.org>; Thu, 15 Apr 2021 08:19:30 -0700
Received: from rn-mailsvcp-mmp-lapp02.rno.apple.com (rn-mailsvcp-mmp-lapp02.rno.apple.com [17.179.253.15]) by rn-mailsvcp-mta-lapp03.rno.apple.com (Oracle Communications Messaging Server 8.1.0.7.20201203 64bit (built Dec 3 2020)) with ESMTPS id <0QRM00O4Y2KHU790@rn-mailsvcp-mta-lapp03.rno.apple.com> for cfrg@irtf.org; Thu, 15 Apr 2021 08:19:29 -0700 (PDT)
Received: from process_milters-daemon.rn-mailsvcp-mmp-lapp02.rno.apple.com by rn-mailsvcp-mmp-lapp02.rno.apple.com (Oracle Communications Messaging Server 8.1.0.7.20201203 64bit (built Dec 3 2020)) id <0QRM00H002H0YJ00@rn-mailsvcp-mmp-lapp02.rno.apple.com> for cfrg@irtf.org; Thu, 15 Apr 2021 08:19:29 -0700 (PDT)
X-Va-A:
X-Va-T-CD: 0a7aecb26c3b60e463e802dc6a15799c
X-Va-E-CD: 69b619ea6a4fa15707b5e9f2ee2e688c
X-Va-R-CD: 87cdfee91d48619045811dcbadea3ca6
X-Va-CD: 0
X-Va-ID: aab5c83b-8918-49b9-a7c4-67f3bba14745
X-V-A:
X-V-T-CD: 0a7aecb26c3b60e463e802dc6a15799c
X-V-E-CD: 69b619ea6a4fa15707b5e9f2ee2e688c
X-V-R-CD: 87cdfee91d48619045811dcbadea3ca6
X-V-CD: 0
X-V-ID: 752b9b5c-6a59-4cb1-a34b-0923557cd980
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.391, 18.0.761 definitions=2021-04-15_06:2021-04-15, 2021-04-15 signatures=0
Received: from smtpclient.apple (unknown [17.234.4.247]) by rn-mailsvcp-mmp-lapp02.rno.apple.com (Oracle Communications Messaging Server 8.1.0.7.20201203 64bit (built Dec 3 2020)) with ESMTPSA id <0QRM00DDB2KG5V00@rn-mailsvcp-mmp-lapp02.rno.apple.com> for cfrg@irtf.org; Thu, 15 Apr 2021 08:19:29 -0700 (PDT)
From: Tommy Pauly <tpauly@apple.com>
Content-type: multipart/alternative; boundary="Apple-Mail=_3723450A-0158-41F4-B053-7DFB9C07A6E2"
MIME-version: 1.0 (Mac OS X Mail 15.0 \(3668.0.5\))
Message-id: <2CC204C1-ABDB-4029-A4AA-CA3C63077DD5@apple.com>
Date: Thu, 15 Apr 2021 08:19:28 -0700
To: cfrg@irtf.org
X-Mailer: Apple Mail (2.3668.0.5)
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.391, 18.0.761 definitions=2021-04-15_06:2021-04-15, 2021-04-15 signatures=0
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/LKMp3WxRQSnfM2FZ_XaLtnlXPBw>
Subject: Re: [CFRG] Call for adoption for draft-wood-cfrg-rsa-blind-signatures
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 15 Apr 2021 15:19:35 -0000

Apologies for the late note—

As an implementor using this spec, I wanted to speak up in favor of adopting this document. As both Steven and Scott, having a standard defined for a publicly verifiable blind signature will be very useful. While having non-RSA alternatives in the future will be useful, having an RSA version is something that can get done sooner and will prevent value to deployments that want to use blind signatures soon.

The authors of this document and I have a short draft that uses these signatures as a proxy authentication method in HTTP, which is useful for privacy-centric proxies such as the ones being discussed in the MASQUE working group.

https://tools.ietf.org/html/draft-privacy-token-00 <https://tools.ietf.org/html/draft-privacy-token-00>

While this call hasn’t received a ton of input, the discussion at the last meeting seemed to have good engagement, and the feedback that has been given has been positive, so I’d like to see this work progress.

Best,
Tommy

On Thu, Mar 18, 2021 at 5:21 AM Stanislav V. Smyshlyaev <smyshsv@gmail.com>
wrote:

> Dear CFRG participants,
> As a follow-up to the discussion at the recent CFRG meeting, this email
> commences a 3-week call for adoption for "RSA Blind Signatures" draft
> (draft-wood-cfrg-rsa-blind-signatures-00) that will end on April 9th 2021:
>
> https://datatracker.ietf.org/doc/draft-wood-cfrg-rsa-blind-signatures/
>
> Please give your views on whether this document should be adopted as a
> CFRG draft, and if so, whether you'd be willing to help work on it/review
> it. Please reply to this email (or in exceptional circumstances you can
> email CFRG chairs directly at cfrg-chairs@ietf.org)
>
> Thank you,
> Stanislav (for the chairs)
> _______________________________________________
> CFRG mailing list
> CFRG@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>