Re: [Cfrg] Adoption call for draft-boneh-bls-signature

Gerardo Di Giacomo <gdg@fb.com> Tue, 30 April 2019 01:51 UTC

Return-Path: <prvs=00231fa384=gdg@fb.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 976561207C9 for <cfrg@ietfa.amsl.com>; Mon, 29 Apr 2019 18:51:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.653
X-Spam-Level:
X-Spam-Status: No, score=0.653 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=1.989, KHOP_DYNAMIC=1.363, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=fb.com header.b=CAerUNtO; dkim=pass (1024-bit key) header.d=fb.onmicrosoft.com header.b=gfshWfvR
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tSJkWYOrr1mf for <cfrg@ietfa.amsl.com>; Mon, 29 Apr 2019 18:51:27 -0700 (PDT)
Received: from mx0b-00082601.pphosted.com (mx0b-00082601.pphosted.com [67.231.153.30]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9FF9512006F for <cfrg@irtf.org>; Mon, 29 Apr 2019 18:51:27 -0700 (PDT)
Received: from pps.filterd (m0148460.ppops.net [127.0.0.1]) by mx0a-00082601.pphosted.com (8.16.0.27/8.16.0.27) with SMTP id x3U1n43Y017238; Mon, 29 Apr 2019 18:51:22 -0700
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fb.com; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : mime-version; s=facebook; bh=/LVASJCtTDPKOSzNggajPtovpW1wkfwbn6SUZk0/K6U=; b=CAerUNtOJVBNcTl260SbNvFlFLN77qynV9dTX8CFEKCSmPXkeOIkPk9QMMpBr0m7r9NV OFH+bq4Lj6oB6pDB9pxTHj+rMAPvE7qmUaIJgrd0xzOHlniinqOEDezjthMXfyMj7up5 z3AlttdmdXsgE2/8lGmMArYWSSm+25EMeH4=
Received: from mail.thefacebook.com (mailout.thefacebook.com [199.201.64.23]) by mx0a-00082601.pphosted.com with ESMTP id 2s66ras733-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Mon, 29 Apr 2019 18:51:22 -0700
Received: from prn-mbx03.TheFacebook.com (2620:10d:c081:6::17) by prn-hub03.TheFacebook.com (2620:10d:c081:35::127) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384) id 15.1.1713.5; Mon, 29 Apr 2019 18:51:21 -0700
Received: from prn-hub02.TheFacebook.com (2620:10d:c081:35::126) by prn-mbx03.TheFacebook.com (2620:10d:c081:6::17) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384) id 15.1.1713.5; Mon, 29 Apr 2019 18:51:21 -0700
Received: from NAM04-CO1-obe.outbound.protection.outlook.com (192.168.54.28) by o365-in.thefacebook.com (192.168.16.26) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384) id 15.1.1713.5 via Frontend Transport; Mon, 29 Apr 2019 18:51:21 -0700
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=fb.onmicrosoft.com; s=selector1-fb-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=/LVASJCtTDPKOSzNggajPtovpW1wkfwbn6SUZk0/K6U=; b=gfshWfvR0yp3XT9FFa47KCk3ND/l5XnMcC48i0cpK/WN6Ce+q2eiw2xVDPtTICm/iaRlP6mPRXIjnlqBJ+QLWkD6rS39aEB6h+J41KbXf+2AuB/uGmlQUa3YfUNCNrftmHDwOhbWGjQs/JGD/v3S6J6GPliyPcPwZj7M+bouj5I=
Received: from DM6PR15MB2523.namprd15.prod.outlook.com (20.179.160.24) by DM6PR15MB3468.namprd15.prod.outlook.com (20.179.48.149) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1835.14; Tue, 30 Apr 2019 01:51:06 +0000
Received: from DM6PR15MB2523.namprd15.prod.outlook.com ([fe80::29:1c37:3ee:f549]) by DM6PR15MB2523.namprd15.prod.outlook.com ([fe80::29:1c37:3ee:f549%6]) with mapi id 15.20.1835.010; Tue, 30 Apr 2019 01:51:06 +0000
From: Gerardo Di Giacomo <gdg@fb.com>
To: Tony Arcieri <bascule@gmail.com>, Paterson Kenneth <kenny.paterson@inf.ethz.ch>
CC: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] Adoption call for draft-boneh-bls-signature
Thread-Index: AQHU/Adg89v6SkyA9UWRRs4G9l5IuqZSFsAAgAFqMIA=
Date: Tue, 30 Apr 2019 01:51:06 +0000
Message-ID: <E5FB2428-BF47-4F65-BDE2-CCB229DAEB76@fb.com>
References: <0B1B320B-B358-4796-8822-DDB222204F77@inf.ethz.ch> <CAHOTMV+n4adVvYTGx-kGJhttiCTGPDwOY0BjNgeZ=-zT_vuYvQ@mail.gmail.com>
In-Reply-To: <CAHOTMV+n4adVvYTGx-kGJhttiCTGPDwOY0BjNgeZ=-zT_vuYvQ@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [2620:10d:c090:200::2:6d7b]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: 03f9fe97-86a1-419d-c778-08d6cd0e4f80
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600141)(711020)(4605104)(2017052603328)(7193020); SRVR:DM6PR15MB3468;
x-ms-traffictypediagnostic: DM6PR15MB3468:
x-ms-exchange-purlcount: 4
x-microsoft-antispam-prvs: <DM6PR15MB3468DA4E5AE44C40DCB32FF7D53A0@DM6PR15MB3468.namprd15.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:5516;
x-forefront-prvs: 00235A1EEF
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(136003)(366004)(39860400002)(396003)(376002)(346002)(199004)(189003)(7736002)(8936002)(486006)(97736004)(33656002)(256004)(186003)(966005)(606006)(64756008)(66946007)(476003)(81166006)(66476007)(4326008)(6116002)(81156014)(229853002)(46003)(2616005)(8676002)(73956011)(66446008)(5660300002)(446003)(11346002)(66556008)(71200400001)(6506007)(53546011)(76176011)(71190400001)(6436002)(82746002)(99286004)(54896002)(6512007)(4744005)(236005)(6306002)(6246003)(36756003)(83716004)(53936002)(68736007)(76116006)(6486002)(91956017)(25786009)(14454004)(110136005)(102836004)(2906002)(316002)(478600001)(86362001); DIR:OUT; SFP:1102; SCL:1; SRVR:DM6PR15MB3468; H:DM6PR15MB2523.namprd15.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: fb.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam-message-info: MKkvwI/Kq8rdspdQfufpsUFkzg/Umrw4zgdZJjvOpAQBjST+txfxWpES7iHAOLjwLJhr8A7bMkFkbqfci3qbCNJcCIEROe0iiRnlUgaQbHdZv91k3kAjCovdUT1RXpz4Cpu7pGIGEuZwya6vXIxd46CQbxX5TGDf40y5PnjNekm0ILB2p9x33sUpFnXuwJibxqjuBhuhtO8KCFo2QIDs1AfT5ZmpbA6ukjSAeB6KZ2Ft0lzl+ud/SSpmbVQzRaNGvv1Xmkys7agyP8rVOqt5ulFCLUAufd39E0zOc+P2v2uNdYQRWdDv1yGGKGqhh++2uEm6UEgTfR+zE344jUQBT+2Tvkqc03mflB0xyXHlXbZweFDexLI01PJ80er0sVE/1JHAtBWmiRzDprsOHWV6HaYsJgkOzTtj4eXLOnYAYv8=
Content-Type: multipart/alternative; boundary="_000_E5FB2428BF474F65BDE2CCB229DAEB76fbcom_"
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-Network-Message-Id: 03f9fe97-86a1-419d-c778-08d6cd0e4f80
X-MS-Exchange-CrossTenant-originalarrivaltime: 30 Apr 2019 01:51:06.6039 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 8ae927fe-1255-47a7-a2af-5f3a069daaa2
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DM6PR15MB3468
X-OriginatorOrg: fb.com
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-04-30_01:, , signatures=0
X-Proofpoint-Spam-Reason: safe
X-FB-Internal: Safe
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/MGWksgY4SuDGS-ktOS9qwxrB-Jg>
Subject: Re: [Cfrg] Adoption call for draft-boneh-bls-signature
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 30 Apr 2019 01:51:30 -0000

I support the adoption of this draft.

Gerardo Di Giacomo

From: Cfrg <cfrg-bounces@irtf.org> on behalf of Tony Arcieri <bascule@gmail.com>
Date: Sunday, April 28, 2019 at 2:15 PM
To: Paterson Kenneth <kenny.paterson@inf.ethz.ch>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Adoption call for draft-boneh-bls-signature

I support the adoption of this draft.

On Fri, Apr 26, 2019 at 10:11 AM Paterson Kenneth <kenny.paterson@inf.ethz.ch<mailto:kenny.paterson@inf.ethz.ch>> wrote:
 Dear CFRG,

(This is the second of two adoption calls today.)

This email starts a 2-week adoption call for:

https://tools.ietf.org/html/draft-boneh-bls-signature-00<https://urldefense.proofpoint.com/v2/url?u=https-3A__tools.ietf.org_html_draft-2Dboneh-2Dbls-2Dsignature-2D00&d=DwMFaQ&c=5VD0RTtNlTh3ycd41b3MUw&r=GIepR9z8-ZaJVGguJ5xifg&m=h9zt_GJ2O-PRIJPqTYQyBgN_Y0O1-foVSWmviTovOvY&s=VDFDDfacsVvaDg74WgGYyc4W-e_A3ymupC4gUky2S40&e=>
BLS Signature Scheme

Please give your views on whether this document should be adopted as a CFRG draft, and if so, whether you'd be willing to help work on it/review it.

Thanks,

Kenny (for the chairs)


_______________________________________________
Cfrg mailing list
Cfrg@irtf.org<mailto:Cfrg@irtf.org>
https://www.irtf.org/mailman/listinfo/cfrg<https://urldefense.proofpoint.com/v2/url?u=https-3A__www.irtf.org_mailman_listinfo_cfrg&d=DwMFaQ&c=5VD0RTtNlTh3ycd41b3MUw&r=GIepR9z8-ZaJVGguJ5xifg&m=h9zt_GJ2O-PRIJPqTYQyBgN_Y0O1-foVSWmviTovOvY&s=i3c0brH1M-Un2tFfiOV4Prkt5g5KI7JaNIMz_OqbBl8&e=>


--
Tony Arcieri