Re: [Cfrg] Adoption call for draft-sullivan-cfrg-voprf

"Paterson Kenneth" <kenny.paterson@inf.ethz.ch> Wed, 03 July 2019 11:35 UTC

Return-Path: <kenny.paterson@inf.ethz.ch>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F0A9F120052 for <cfrg@ietfa.amsl.com>; Wed, 3 Jul 2019 04:35:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.897
X-Spam-Level:
X-Spam-Status: No, score=-6.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GhHu4CQlN1U9 for <cfrg@ietfa.amsl.com>; Wed, 3 Jul 2019 04:35:43 -0700 (PDT)
Received: from edge20.ethz.ch (edge20.ethz.ch [82.130.99.26]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 89ECD120026 for <cfrg@irtf.org>; Wed, 3 Jul 2019 04:35:43 -0700 (PDT)
Received: from mailm217.d.ethz.ch (129.132.139.41) by edge20.ethz.ch (82.130.99.26) with Microsoft SMTP Server (TLS) id 14.3.439.0; Wed, 3 Jul 2019 13:35:49 +0200
Received: from mailm114.d.ethz.ch (2001:67c:10ec:5602::26) by mailm217.d.ethz.ch (2001:67c:10ec:5603::31) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.1713.5; Wed, 3 Jul 2019 13:35:36 +0200
Received: from mailm114.d.ethz.ch ([fe80::7114:d795:2066:d254]) by mailm114.d.ethz.ch ([fe80::7114:d795:2066:d254%3]) with mapi id 15.01.1713.007; Wed, 3 Jul 2019 13:35:36 +0200
From: Paterson Kenneth <kenny.paterson@inf.ethz.ch>
To: CFRG <cfrg@irtf.org>
CC: "draft-sullivan-cfrg-voprf.authors@ietf.org" <draft-sullivan-cfrg-voprf.authors@ietf.org>, Alexey Melnikov <alexey.melnikov@isode.com>
Thread-Topic: Adoption call for draft-sullivan-cfrg-voprf
Thread-Index: AQHVBOvRThxv6MT2QEqnPUhbcUKUiKa5HQUA
Date: Wed, 03 Jul 2019 11:35:36 +0000
Message-ID: <3A0E82B2-0EF3-41B0-B6B6-E269B5320E07@inf.ethz.ch>
References: <54235333-9FEA-4543-93B6-2D4B1C8FCC2D@inf.ethz.ch>
In-Reply-To: <54235333-9FEA-4543-93B6-2D4B1C8FCC2D@inf.ethz.ch>
Accept-Language: de-CH, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.6.40.23]
x-tm-snts-smtp: 3638ADB494671ED61BED8B11B3E0A1C2F39737160DD8C2913D8B6C60EDABF3E02000:8
Content-Type: text/plain; charset="utf-8"
Content-ID: <9EE930878912BD42900718D56F0BF818@intern.ethz.ch>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/hmnrzEjnd51KTf8UJHZ-foSvEFQ>
Subject: Re: [Cfrg] Adoption call for draft-sullivan-cfrg-voprf
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Jul 2019 11:35:45 -0000

Dear CFRG,

Apologies for the long delay in closing off this adoption call. We saw suffiicent support for the adoption of draft-sullivan-cfrg-voprf as a CFRG work item.

We will update the datatracker accordingly. 

Best wishes,

Kenny 

-----Original Message-----
From: Paterson  Kenneth <kenny.paterson@inf.ethz.ch>
Date: Tuesday, 7 May 2019 at 17:44
To: CFRG <cfrg@irtf.org>
Cc: "draft-sullivan-cfrg-voprf.authors@ietf.org" <draft-sullivan-cfrg-voprf.authors@ietf.org>, Alexey Melnikov <alexey.melnikov@isode.com>
Subject: Adoption call for draft-sullivan-cfrg-voprf

    Dear CFRG,
    
    This email starts a 2-week adoption call for:
    
    https://datatracker.ietf.org/doc/draft-sullivan-cfrg-voprf/
    Oblivious Pseudorandom Functions (OPRFs) using Prime-Order Groups
    
    Please give your views on whether this document should be adopted as a CFRG draft, and if so, whether you'd be willing to help work on it/review it.
    
    (We have two other adoption calls running concurrently; they will end this Friday, May 10th.)
    
    Thanks,
    
    Kenny (for the chairs)