Re: [CFRG] I-D Action: draft-irtf-cfrg-rsa-blind-signatures-02.txt

Scott Hendrickson <scott@shendrickson.com> Fri, 06 August 2021 13:43 UTC

Return-Path: <scott@shendrickson.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DBCCC3A2D8F for <cfrg@ietfa.amsl.com>; Fri, 6 Aug 2021 06:43:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=shendrickson.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id k3RR7yg9_IOa for <cfrg@ietfa.amsl.com>; Fri, 6 Aug 2021 06:42:57 -0700 (PDT)
Received: from mail-ed1-x534.google.com (mail-ed1-x534.google.com [IPv6:2a00:1450:4864:20::534]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 69A6F3A2D8B for <cfrg@irtf.org>; Fri, 6 Aug 2021 06:42:57 -0700 (PDT)
Received: by mail-ed1-x534.google.com with SMTP id y7so13099057eda.5 for <cfrg@irtf.org>; Fri, 06 Aug 2021 06:42:57 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=shendrickson.com; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=os8QbPLj2rc5xceyKkjqtHCb7lbL3dHycnTBLJLfLv8=; b=CDTlt21FJnLYHRSa0CRa6x/JmEaqGZRnqINgYlHf0cZuSu5ejrVRfbm3TM2u86FaSF FAYXHfTu3rNbOfCArCOOEneWjNOWfss9MD5NiTA2WF3TtC/jKh/ZYwTwOMw7n8dwTIrY ZTLFsz8IBBxsVSwTt5LB3qoeIg1RIQNdU6gerhOaK661KQnEcDi7rG647uJMgLytUPku enh9a+Hv1NmZbTJh8v4qVVKkXQztrUWLGWaIxrRJTY9wEbYWhTHf2fAFnQiB0OxRdWCU GMYbyNqhNRMZcOpqckDsY4ICQgBWAw/ka1eBKYWwDs09StV8+8+bMWif85dbXgONT/Ah fSwA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=os8QbPLj2rc5xceyKkjqtHCb7lbL3dHycnTBLJLfLv8=; b=K32Oy/ECZjOG1bBJoDekI0nIvvFWRlprDyrxF5zmp6TV7pY+syOtD+VDn2+hWQJTnf tR7pxHb1r3PjS7jcDj+lPeuWrz0UF9TvMXE46oVohr57dUxlZgAPtCibxZchhEQDI3+C xeCGYyx/1gVIbaViplTISnvf9fYyrIAO4KYHXVN9w3mKiv9NRx23scPIdYagXvkgk5Qq pxRIv8MERQYfPTVhmHsv5WMKNZ0w1esptz/3sLjQa1K8U36N726414USiM8dpeoI8mK6 TB8Ytab2/Jm0Pfs9Ov99Yom/umGcvEJp2TOYVK67/b5qTO6pqBRMpySys92m4MXVXBsf +x8g==
X-Gm-Message-State: AOAM530T8J65M3rgkbfXE5LrEyZ1pE04yw7lK8iEd1Rr1lAz9GnjLotT pqaDC6WVD4VYwMOqGFEcL+0JodN7UAUV+hAmC8XWZg==
X-Google-Smtp-Source: ABdhPJzEJWjs/g1wimhxLhg/nUKRkNG4sLM1LVmvJGUF0E9oTuIKaL2uXV6TsgCkDwtTMrv8M4wkuE4g3/fIFBWBWZE=
X-Received: by 2002:a05:6402:524b:: with SMTP id t11mr13552798edd.330.1628257374257; Fri, 06 Aug 2021 06:42:54 -0700 (PDT)
MIME-Version: 1.0
References: <162791899203.1107.7194332652638927873@ietfa.amsl.com> <0aab06f7-7beb-4ccc-ab8b-3a09d4d3c8fc@www.fastmail.com> <20210802172912.GK6513@yoink.cs.uwaterloo.ca> <a154ab88-7410-4346-8f7a-110f8e9a5591@www.fastmail.com> <CAMr0u6=QrGQt5UPzbwEs+zmLuzgB+KC2OJ0R+C0Md0EkXWWFmw@mail.gmail.com>
In-Reply-To: <CAMr0u6=QrGQt5UPzbwEs+zmLuzgB+KC2OJ0R+C0Md0EkXWWFmw@mail.gmail.com>
From: Scott Hendrickson <scott@shendrickson.com>
Date: Fri, 06 Aug 2021 06:42:43 -0700
Message-ID: <CAMmp5CDgbMy1q+bQZ=FYeJEmOARSdPts7tQdPoG0M=zJNJ=_nQ@mail.gmail.com>
To: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
Cc: CFRG <cfrg@irtf.org>, cfrg-chairs@ietf.org
Content-Type: multipart/alternative; boundary="00000000000065543905c8e43603"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/da7ZP1LAJIJNHF3eDWF04kj58O0>
Subject: Re: [CFRG] I-D Action: draft-irtf-cfrg-rsa-blind-signatures-02.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 06 Aug 2021 13:43:03 -0000

Having used blind signatures in multiple applications, I’m happy to review
the draft.

On Fri, Aug 6, 2021 at 03:03 Stanislav V. Smyshlyaev <smyshsv@gmail.com>
wrote:

> Dear CFRG,
>
> As we discussed during the meeting, Alexey, Nick and I will be happy to
> have some reviews from the CFRG participants.
>
> Any volunteers to review the draft?
>
> https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-rsa-blind-signatures
>
> Regards,
> Stanislav
>
> On Mon, 2 Aug 2021 at 22:25, Christopher Wood <caw@heapingbits.net> wrote:
>
>> On Mon, Aug 2, 2021, at 10:29 AM, Ian Goldberg wrote:
>> > On Mon, Aug 02, 2021 at 08:48:49AM -0700, Christopher Wood wrote:
>> > > As of now, there are no more outstanding issues against this draft.
>> The editors think this version is feature complete and would welcome
>> additional review. Please send any and all feedback either here on the list
>> or as an issue:
>> > >
>> > >    https://github.com/cfrg/draft-irtf-cfrg-blind-signatures/issues
>> >
>> > In 8.6, should "Signers can enforce concurrent sessions" be "Signers can
>> > enforce a limit on concurrent sessions"?
>>
>> Yep, thanks!
>>
>>    https://github.com/cfrg/draft-irtf-cfrg-blind-signatures/pull/88
>>
>> Best,
>> Chris
>>
>> _______________________________________________
>> CFRG mailing list
>> CFRG@irtf.org
>> https://www.irtf.org/mailman/listinfo/cfrg
>>
> _______________________________________________
> CFRG mailing list
> CFRG@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>