Re: [CFRG] Call for adoption for draft-dew-cfrg-signature-key-blinding

Christopher Patton <cpatton@cloudflare.com> Tue, 31 May 2022 21:40 UTC

Return-Path: <cpatton@cloudflare.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 08B4FC15AACA for <cfrg@ietfa.amsl.com>; Tue, 31 May 2022 14:40:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.106
X-Spam-Level:
X-Spam-Status: No, score=-2.106 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PMOjUwYhbj82 for <cfrg@ietfa.amsl.com>; Tue, 31 May 2022 14:40:06 -0700 (PDT)
Received: from mail-ej1-x62b.google.com (mail-ej1-x62b.google.com [IPv6:2a00:1450:4864:20::62b]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D4085C15BFE5 for <cfrg@irtf.org>; Tue, 31 May 2022 14:40:06 -0700 (PDT)
Received: by mail-ej1-x62b.google.com with SMTP id f9so81999ejc.0 for <cfrg@irtf.org>; Tue, 31 May 2022 14:40:06 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=FUNhYtFy2YynslLGl4vrwlvLph8TKwhfY3Q/ogbttes=; b=MdzK266WQzxPp2eTM/dpEYG0jrd9qWcEX3VWfvVFLHUcT+2WdrFM0cEuxLyUOeyHz7 oSASjeneHbkQtrr9GSjx1rOVgBPCk9VtcDdFGyzTj8hmwd/GlAl0WNQGbb3dNonptLYb g+8DFQ/dslY+KoB0ucCLWXRJcuZbY+MYBAUfs=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=FUNhYtFy2YynslLGl4vrwlvLph8TKwhfY3Q/ogbttes=; b=dss1pylMo7mTmrduLNszmfCZwJwdGKfTMMxVwOom+Ti/8zwEiP8Bp52qomwgDBYsbx h4fN81OdZTby6j7SNi4rtNtir4iS/s9YceMhB4Hb8aTHFe11o3vBF1epOiK2oMV4FTt8 YQdmf+WfmPyCYNaoq7FOe6ZNmMbGaVle80i2+JxU+V2OEXD0J5W2hhpTYTVyvQ1bzpQn n3qpFkzDrWxuHOO7qtffivuW80zwCka7YogRx4IOlhHkzzdEZ2PAUFdfy9GKsPhXRLgO a0WKqxvZZ+ECmH9jQziwjRWY7AQeDt0BG99kN/nzjdlsNxutwQps3989U3mCdZybi5BB wpXQ==
X-Gm-Message-State: AOAM530/oZM2JnLRFv6ubU/KFzj+NzOETaOwzwRGT2EpKfOZSz9irs5a WQKzBEwhun4UrLX1QUKeTvjWxa5c5PzW09D7JO4Hvoc9QpY=
X-Google-Smtp-Source: ABdhPJwy89Ky063Y3s9Bpu2cVdEs/6XTWSgZXUFzFGdVadjbLWNMxp0Q+rjyk6HjqZwRSn02J9UV1X89jO59vmXPn6w=
X-Received: by 2002:a17:907:3f88:b0:6ff:2846:6755 with SMTP id hr8-20020a1709073f8800b006ff28466755mr23077918ejc.409.1654033205058; Tue, 31 May 2022 14:40:05 -0700 (PDT)
MIME-Version: 1.0
References: <CAMr0u6k9cXb8wL4zr5=jw-knpvXkNO285nap3Ch1MKVJODd0sg@mail.gmail.com>
In-Reply-To: <CAMr0u6k9cXb8wL4zr5=jw-knpvXkNO285nap3Ch1MKVJODd0sg@mail.gmail.com>
From: Christopher Patton <cpatton@cloudflare.com>
Date: Tue, 31 May 2022 14:39:54 -0700
Message-ID: <CAG2Zi20C-yaR8VRN=qMuYbU_FOsFcOnMKnW5P8E54rprX1cDGA@mail.gmail.com>
To: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
Cc: CFRG <cfrg@irtf.org>, cfrg-chairs@ietf.org, draft-dew-cfrg-signature-key-blinding@ietf.org
Content-Type: multipart/alternative; boundary="000000000000a2ecc105e0559de0"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/hpzVnhg5a5dbqKjU9IR6dOoN7Z4>
Subject: Re: [CFRG] Call for adoption for draft-dew-cfrg-signature-key-blinding
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.34
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 31 May 2022 21:40:11 -0000

I support adoption and am willing to review.

Chris P.

On Thu, May 26, 2022 at 9:41 AM Stanislav V. Smyshlyaev <smyshsv@gmail.com>
wrote:

> Dear CFRG participants,
>
> This email commences a 3-week call for adoption for "Key Blinding for
> Signature Schemes" draft (draft-dew-cfrg-signature-key-blinding-02) that
> will end on June 16th 2022:
> https://datatracker.ietf.org/doc/draft-dew-cfrg-signature-key-blinding/
>
> The document was introduced at the IETF 113 CFRG meeting, see
> https://datatracker.ietf.org/meeting/113/materials/slides-113-cfrg-key-blinding-for-signature-schemes-00
>
> Please give your views on whether this document should be adopted as a
> CFRG draft, and if so, whether you'd be willing to help work on it/review
> it.
>
> Please reply to this email (or in exceptional circumstances you can email
> CFRG chairs directly at cfrg-chairs@ietf.org).
>
> Thank you,
> Stanislav (for the chairs)
>
> _______________________________________________
> CFRG mailing list
> CFRG@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>