Re: [Cfrg] Adoption call for draft-sullivan-cfrg-voprf

Steven Valdez <svaldez@chromium.org> Thu, 23 May 2019 14:43 UTC

Return-Path: <svaldez@chromium.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E7D5D1200E9 for <cfrg@ietfa.amsl.com>; Thu, 23 May 2019 07:43:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.01
X-Spam-Level:
X-Spam-Status: No, score=-2.01 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_DKIMWL_WL_HIGH=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=chromium.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cQpkuKeN_Qal for <cfrg@ietfa.amsl.com>; Thu, 23 May 2019 07:43:38 -0700 (PDT)
Received: from mail-oi1-x22f.google.com (mail-oi1-x22f.google.com [IPv6:2607:f8b0:4864:20::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CB7661200CC for <cfrg@irtf.org>; Thu, 23 May 2019 07:43:37 -0700 (PDT)
Received: by mail-oi1-x22f.google.com with SMTP id a132so4572666oib.2 for <cfrg@irtf.org>; Thu, 23 May 2019 07:43:37 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=SWazaYIqzUsUFeoq9bL5FmTLs1tW+sqoN9iGK7CTBnM=; b=B6DvvcBBV+pcWAl61+BbtEr6dEXU9r9bEqCdNkLa5PVA+/ojclORVxX8gtKNk7UuyH ItzlmjjeSTNebPL4eg9qgX65Zfk/toMnAG43pzhiJIeDFY2kRMtmObCR/loK9irviSt9 o3LwS7c15r3nhs4uLAw0S618hvF0ScDIsq5bk=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=SWazaYIqzUsUFeoq9bL5FmTLs1tW+sqoN9iGK7CTBnM=; b=Ay5K5RBaq1UFH993lO8u8vnzjcxaplYiVJrZ7nIYc9QpJdHrnWckdEYi35p0fKBr15 rzPrGu0lqOynhIlI9MMrDJLtsRpyHjl7eqc/zqexIOlWwL5U+TO2qVoE6OAlbpCD2Bdl IcZe/Bv1JIXFIvToW3Iwn2iAgWcRCYnVy1k1ZRXKzqMOMiitokS1b8huY8Hv7der2cv3 GmgUo0NKjJqSpZrafsWEXN/1IMdHcKo+67mG7uI8qGW4JDgjpbBm9xoSt5HD3NCPcrbw zLsJWZc+UTkqataMwFduEMPkJCrky9GzUHhkmjPI5Q52TvRsRHTmn5huEljHQXDesDqF dAQA==
X-Gm-Message-State: APjAAAVjHobRjVIycmxDjwDOtdgD6aHglqygm4hgcyIIyJqWDVVNi1hp oMTyJFY4JQffcAEfIRjGCKUiwDZkVa4=
X-Google-Smtp-Source: APXvYqz6Weqj1v0Vd7h3SEPuvN+CX3DtHuhk7lnOQDQBVL8TQGOO3l0k47Kl08r3uOs7ystg4KFVWw==
X-Received: by 2002:aca:a84d:: with SMTP id r74mr2901958oie.44.1558622616845; Thu, 23 May 2019 07:43:36 -0700 (PDT)
Received: from mail-oi1-f182.google.com (mail-oi1-f182.google.com. [209.85.167.182]) by smtp.gmail.com with ESMTPSA id j18sm3133827oih.45.2019.05.23.07.43.36 for <cfrg@irtf.org> (version=TLS1_3 cipher=AEAD-AES128-GCM-SHA256 bits=128/128); Thu, 23 May 2019 07:43:36 -0700 (PDT)
Received: by mail-oi1-f182.google.com with SMTP id q186so4580060oia.0 for <cfrg@irtf.org>; Thu, 23 May 2019 07:43:36 -0700 (PDT)
X-Received: by 2002:aca:4282:: with SMTP id p124mr2772368oia.175.1558622615876; Thu, 23 May 2019 07:43:35 -0700 (PDT)
MIME-Version: 1.0
References: <CA+AE54c5Sze79V-crpotMxtE-1tOydyxiuq+uK5cW1AZcM+AwA@mail.gmail.com>
In-Reply-To: <CA+AE54c5Sze79V-crpotMxtE-1tOydyxiuq+uK5cW1AZcM+AwA@mail.gmail.com>
From: Steven Valdez <svaldez@chromium.org>
Date: Thu, 23 May 2019 10:43:24 -0400
X-Gmail-Original-Message-ID: <CANduzxAMdvAkVFT+XyMbibYnQzXTgrqAzLLmrvqc2eRp3NQqDA@mail.gmail.com>
Message-ID: <CANduzxAMdvAkVFT+XyMbibYnQzXTgrqAzLLmrvqc2eRp3NQqDA@mail.gmail.com>
To: Eli-Shaoul Khedouri <eli@intuitionmachines.com>
Cc: cfrg@irtf.org
Content-Type: multipart/alternative; boundary="0000000000005c282705898f1b46"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/VX9G5Mwc_48Reg7e-F6gi1Pk5q0>
Subject: Re: [Cfrg] Adoption call for draft-sullivan-cfrg-voprf
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 23 May 2019 14:43:41 -0000

Hi,

Also a bit late, but given some of the applications that could be enabled
via VOPRF, I support adoption of this draft. While there are some potential
extensions of the draft, the current draft seems good as a base for the
working group to iterate on.

-Steven

On Wed, May 22, 2019 at 9:15 PM Eli-Shaoul Khedouri <
eli@intuitionmachines.com> wrote:

> Hello,
>
> Writing in somewhat late to this thread, I'd like to support adoption. I
> reviewed this document during the pre-draft phase, and it seems like an
> excellent starting point.
>
> Eli
>
> On 5/7/2019 11:44 AM, Paterson Kenneth wrote:
> > Dear CFRG,
> >
> > This email starts a 2-week adoption call for:
> >
> > https://datatracker.ietf.org/doc/draft-sullivan-cfrg-voprf/
> > Oblivious Pseudorandom Functions (OPRFs) using Prime-Order Groups
> >
> > Please give your views on whether this document should be adopted as a
> CFRG draft, and if so, whether you'd be willing to help work on it/review
> it.
> >
> > (We have two other adoption calls running concurrently; they will end
> this Friday, May 10th.)
> >
> > Thanks,
> >
> > Kenny (for the chairs)
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>