Re: [Cfrg] Adoption call for draft-boneh-bls-signature

Alexey Melnikov <alexey.melnikov@isode.com> Wed, 12 June 2019 17:26 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4AA9E12018C for <cfrg@ietfa.amsl.com>; Wed, 12 Jun 2019 10:26:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=isode.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SlDoeJHoUB5u for <cfrg@ietfa.amsl.com>; Wed, 12 Jun 2019 10:26:17 -0700 (PDT)
Received: from statler.isode.com (Statler.isode.com [62.232.206.189]) by ietfa.amsl.com (Postfix) with ESMTP id 8F50D120164 for <cfrg@irtf.org>; Wed, 12 Jun 2019 10:26:17 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1560360376; d=isode.com; s=june2016; i=@isode.com; bh=o2TIJFExzzkNKVDMiHi8FNfsYnn2B6VfrWtajYBzhsw=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=NVClxBQEGvnj2xQw8SgHof4ej/PMIdZeIIekNXYPkM2H8pVwlfW+ug8aw2t3/nqI0zfTrk PIzquIyRrL3guJYbyJsx2Nrt+Qcil+T9SbpeycBjiUJsXBfVMdULclDnBJ24YTHz8Rwaju gHHS+MWJmn8giEDQ7qrnakpLOIt6fLU=;
Received: from [172.20.1.215] (dhcp-215.isode.net [172.20.1.215]) by statler.isode.com (submission channel) via TCP with ESMTPSA id <XQE1uAAi9Yva@statler.isode.com>; Wed, 12 Jun 2019 18:26:16 +0100
To: "cfrg@irtf.org" <cfrg@irtf.org>
References: <0B1B320B-B358-4796-8822-DDB222204F77@inf.ethz.ch>
From: Alexey Melnikov <alexey.melnikov@isode.com>
Message-ID: <cc3c3820-8cbc-3a77-c23c-b21e19bf5d1a@isode.com>
Date: Wed, 12 Jun 2019 18:26:00 +0100
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:60.0) Gecko/20100101 Thunderbird/60.0
In-Reply-To: <0B1B320B-B358-4796-8822-DDB222204F77@inf.ethz.ch>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Content-Language: en-GB
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/TYTU_okd6WWI9rkqdbBDHYiZvYY>
Subject: Re: [Cfrg] Adoption call for draft-boneh-bls-signature
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 Jun 2019 17:26:19 -0000

Dear CFRG,

On 26/04/2019 09:09, Paterson Kenneth wrote:
>   Dear CFRG,
>
> (This is the second of two adoption calls today.)
>
> This email starts a 2-week adoption call for:
>
> https://tools.ietf.org/html/draft-boneh-bls-signature-00
> BLS Signature Scheme
>
> Please give your views on whether this document should be adopted as a CFRG draft, and if so, whether you'd be willing to help work on it/review it.

This message is to confirm that based on mailing list feedback this 
document was also adopted as a CFRG work item.

Best Regards,

Alexey (for the chairs).