Re: [CFRG] Call for adoption for draft-wood-cfrg-rsa-blind-signatures
Benjamin Kaduk <kaduk@mit.edu> Wed, 05 May 2021 14:44 UTC
Return-Path: <kaduk@mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 837153A0FEF for <cfrg@ietfa.amsl.com>; Wed, 5 May 2021 07:44:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AFoLoIvJw46g for <cfrg@ietfa.amsl.com>; Wed, 5 May 2021 07:44:18 -0700 (PDT)
Received: from outgoing.mit.edu (outgoing-auth-1.mit.edu [18.9.28.11]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 51BAF3A0FEA for <cfrg@irtf.org>; Wed, 5 May 2021 07:44:18 -0700 (PDT)
Received: from kduck.mit.edu ([24.16.140.251]) (authenticated bits=56) (User authenticated as kaduk@ATHENA.MIT.EDU) by outgoing.mit.edu (8.14.7/8.12.4) with ESMTP id 145EiAmd025316 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for <cfrg@irtf.org>; Wed, 5 May 2021 10:44:15 -0400
Date: Wed, 05 May 2021 07:44:10 -0700
From: Benjamin Kaduk <kaduk@mit.edu>
To: cfrg@irtf.org
Message-ID: <20210505144410.GA79563@kduck.mit.edu>
References: <2CC204C1-ABDB-4029-A4AA-CA3C63077DD5@apple.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
Content-Transfer-Encoding: 8bit
In-Reply-To: <2CC204C1-ABDB-4029-A4AA-CA3C63077DD5@apple.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/ed9NxLj0MUHKhFgcdmMst97uPyU>
Subject: Re: [CFRG] Call for adoption for draft-wood-cfrg-rsa-blind-signatures
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 05 May 2021 14:44:23 -0000
My apologies as well for the later note, but I support the CFRG adopting work on blind signatures. I am willing to review and contribute to the document. -Ben On Thu, Apr 15, 2021 at 08:19:28AM -0700, Tommy Pauly wrote: > Apologies for the late note— > > As an implementor using this spec, I wanted to speak up in favor of adopting this document. As both Steven and Scott, having a standard defined for a publicly verifiable blind signature will be very useful. While having non-RSA alternatives in the future will be useful, having an RSA version is something that can get done sooner and will prevent value to deployments that want to use blind signatures soon. > > The authors of this document and I have a short draft that uses these signatures as a proxy authentication method in HTTP, which is useful for privacy-centric proxies such as the ones being discussed in the MASQUE working group. > > https://tools.ietf.org/html/draft-privacy-token-00 <https://tools.ietf.org/html/draft-privacy-token-00> > > While this call hasn’t received a ton of input, the discussion at the last meeting seemed to have good engagement, and the feedback that has been given has been positive, so I’d like to see this work progress. > > Best, > Tommy > > On Thu, Mar 18, 2021 at 5:21 AM Stanislav V. Smyshlyaev <smyshsv@gmail.com> > wrote: > > > Dear CFRG participants, > > As a follow-up to the discussion at the recent CFRG meeting, this email > > commences a 3-week call for adoption for "RSA Blind Signatures" draft > > (draft-wood-cfrg-rsa-blind-signatures-00) that will end on April 9th 2021: > > > > https://datatracker.ietf.org/doc/draft-wood-cfrg-rsa-blind-signatures/ > > > > Please give your views on whether this document should be adopted as a > > CFRG draft, and if so, whether you'd be willing to help work on it/review > > it. Please reply to this email (or in exceptional circumstances you can > > email CFRG chairs directly at cfrg-chairs@ietf.org) > > > > Thank you, > > Stanislav (for the chairs) > > _______________________________________________ > > CFRG mailing list > > CFRG@irtf.org > > https://www.irtf.org/mailman/listinfo/cfrg > > > _______________________________________________ > CFRG mailing list > CFRG@irtf.org > https://www.irtf.org/mailman/listinfo/cfrg
- [CFRG] Call for adoption for draft-wood-cfrg-rsa-… Stanislav V. Smyshlyaev
- Re: [CFRG] Call for adoption for draft-wood-cfrg-… Steven Valdez
- Re: [CFRG] Call for adoption for draft-wood-cfrg-… Scott Hendrickson
- Re: [CFRG] Call for adoption for draft-wood-cfrg-… Tommy Pauly
- Re: [CFRG] Call for adoption for draft-wood-cfrg-… Eric Rescorla
- Re: [CFRG] Call for adoption for draft-wood-cfrg-… Jeff Burdges
- Re: [CFRG] Call for adoption for draft-wood-cfrg-… Martin Thomson
- Re: [CFRG] Call for adoption for draft-wood-cfrg-… Riad S. Wahby
- Re: [CFRG] [Taler] Call for adoption for draft-wo… Jeff Burdges
- Re: [CFRG] Call for adoption for draft-wood-cfrg-… Benjamin Kaduk
- Re: [CFRG] Call for adoption for draft-wood-cfrg-… Benjamin Beurdouche
- Re: [CFRG] Call for adoption for draft-wood-cfrg-… Stanislav V. Smyshlyaev