Re: [Cfrg] Adoption call for draft-sullivan-cfrg-voprf

Rene Struik <rstruik.ext@gmail.com> Tue, 07 May 2019 21:01 UTC

Return-Path: <rstruik.ext@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 00E7712024B for <cfrg@ietfa.amsl.com>; Tue, 7 May 2019 14:01:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id k8UsBTUjeiTe for <cfrg@ietfa.amsl.com>; Tue, 7 May 2019 14:01:04 -0700 (PDT)
Received: from mail-it1-x133.google.com (mail-it1-x133.google.com [IPv6:2607:f8b0:4864:20::133]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 208CF12029E for <cfrg@irtf.org>; Tue, 7 May 2019 14:01:04 -0700 (PDT)
Received: by mail-it1-x133.google.com with SMTP id a190so494623ite.4 for <cfrg@irtf.org>; Tue, 07 May 2019 14:01:04 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=subject:to:cc:references:from:message-id:date:user-agent :mime-version:in-reply-to:content-language; bh=YzILN0uHUp3uvtflivsG+8ALH9okcKOtL7r+I0ac9vE=; b=TMHmeNyC2Nein6G79y1g/QJimX8La2Do62u0R4d3yMPWQ/yHM0HhIynJ8AUufKYi7S pbxUnhWWqyYq0rx27swJbExixtaCcIPvLx8h7lq8ppqyL9BUMxxLfNpkAjNo1xNZWh9w 2+9ivybRYS10ygUzx9a43QtF8xGzV00hiU+E6AQ/hmtnivPRN0YeFoVLx2lqXryoYjFk TmlvS6+Ztn7SOEOksaet3y9nbyZEBgkgf/ILSjri009YQDOjGzpvlEtYpOSJAG0f/ZRX btpU9QaKVnHNsgm8PhtNiK+Q2Cqr797o+oJKTSApWdpNAUZgY9f4UkBlmFHYBaAPHYrh 69dQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:cc:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-language; bh=YzILN0uHUp3uvtflivsG+8ALH9okcKOtL7r+I0ac9vE=; b=IQzYsZgtHqx93VYpsXqS7yQo6MUFIWOe0bHxfGjw4xBnYZgRQyejLMSwzfUJlC7yPm 6s4ak81JXzh55kdMVVS1vvJ22hRJ8XYnAu0wTxXDOlCbhhBdKMYGS4uT8D8AchibRalh ABk2ufQbEU0GmdNuBva1nbRSyn+22NSzCvi5dh9WA4pS44az5EgLrF2l+3CQFszl+0sD O0jVkfRtLSdvb+zsA0ucvTeIazzqEq3rmbgVBXC8ZB3+QNdacRQYUZSIjtBUdAYRDxkx oprt+sU1SMmA/ab1L565bJ78qYUQrrxdXgI63Gheue9WpTJdE+6C9MP8c/DFlPmr4xLW 4d+A==
X-Gm-Message-State: APjAAAWC1YTv/ZK6mrk+jAEfEBt7r7mC0YhwwF3wAfRwTrIhC15kV+8I Dn024PiA8yfW63BZ7CRbilg=
X-Google-Smtp-Source: APXvYqy3jJFkvH8roVwSPqAoPpklEecchN3poPdDinkzBY2u85tTmUX793wdY5nbkf0hGzMsxH8yqw==
X-Received: by 2002:a02:a784:: with SMTP id e4mr25417663jaj.142.1557262863305; Tue, 07 May 2019 14:01:03 -0700 (PDT)
Received: from ?IPv6:2607:fea8:69f:f5eb:4048:6a59:8b57:414a? ([2607:fea8:69f:f5eb:4048:6a59:8b57:414a]) by smtp.gmail.com with ESMTPSA id d133sm109910ita.5.2019.05.07.14.01.01 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 07 May 2019 14:01:01 -0700 (PDT)
To: Paterson Kenneth <kenny.paterson@inf.ethz.ch>, CFRG <cfrg@irtf.org>
Cc: "draft-sullivan-cfrg-voprf.authors@ietf.org" <draft-sullivan-cfrg-voprf.authors@ietf.org>
References: <54235333-9FEA-4543-93B6-2D4B1C8FCC2D@inf.ethz.ch>
From: Rene Struik <rstruik.ext@gmail.com>
Message-ID: <0a67411b-9a2d-9e08-ca06-08ea938c0c89@gmail.com>
Date: Tue, 07 May 2019 17:01:00 -0400
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:60.0) Gecko/20100101 Thunderbird/60.6.1
MIME-Version: 1.0
In-Reply-To: <54235333-9FEA-4543-93B6-2D4B1C8FCC2D@inf.ethz.ch>
Content-Type: multipart/alternative; boundary="------------2E5B38F9F07A306C0CA7CAE5"
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/gt5hjnNA_EfGi2TXvCtqBTU5_Jg>
Subject: Re: [Cfrg] Adoption call for draft-sullivan-cfrg-voprf
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 May 2019 21:01:13 -0000

Hi Kenny:

I had some trouble finding recent discussions on this document. The 
document seems to have dependencies on other drafts (e.g., Ristretto) 
for which it is very hard to find any discussion either (and are not 
that easy to read ). If you could point to this, that would be great.

Could you explain how this fits within CFRG's charter? What is the 
general philosophy nowadays ("more is better" vs. "less is more", 
protocols with wide applicability vs. specialized, etc, etc.)?

Best regards, Rene

[excerpted from https://datatracker.ietf.org/rg/cfrg/about/]

The Crypto Forum Research Group (CFRG) is a general forum for discussing 
and reviewing uses of cryptographic mechanisms, both for network 
security in general and for the IETF in particular.

The CFRG serves as a bridge between theory and practice, bringing new 
cryptographic techniques to the Internet community and promoting an 
understanding of the use and applicability of these mechanisms via 
Informational RFCs (in the tradition of, e.g., RFC 1321 (MD5) and RFC 
2104 (HMAC). Our goal is to provide a forum for discussing and analyzing 
general cryptographic aspects of security protocols, and to offer 
guidance on the use of emerging mechanisms and new uses of existing 
mechanisms. IETF working groups developing protocols that include 
cryptographic elements are welcome to bring questions concerning the 
protocols to the CFRG for advice.

Meetings and Membership

The CFRG meetings, membership, and mailing list are open to all who wish 
to participate.


On 5/7/2019 11:44 AM, Paterson Kenneth wrote:
> Dear CFRG,
>
> This email starts a 2-week adoption call for:
>
> https://datatracker.ietf.org/doc/draft-sullivan-cfrg-voprf/
> Oblivious Pseudorandom Functions (OPRFs) using Prime-Order Groups
>
> Please give your views on whether this document should be adopted as a CFRG draft, and if so, whether you'd be willing to help work on it/review it.
>
> (We have two other adoption calls running concurrently; they will end this Friday, May 10th.)
>
> Thanks,
>
> Kenny (for the chairs)
>
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg


-- 
email: rstruik.ext@gmail.com | Skype: rstruik
cell: +1 (647) 867-5658 | US: +1 (415) 690-7363