Re: [Cfrg] Adoption call for draft-boneh-bls-signature

Russ Housley <housley@vigilsec.com> Fri, 26 April 2019 21:03 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 22414120483 for <cfrg@ietfa.amsl.com>; Fri, 26 Apr 2019 14:03:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kf82HDTs5Geu for <cfrg@ietfa.amsl.com>; Fri, 26 Apr 2019 14:03:07 -0700 (PDT)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 67B281201EF for <cfrg@irtf.org>; Fri, 26 Apr 2019 14:03:07 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id 23E49300A99 for <cfrg@irtf.org>; Fri, 26 Apr 2019 16:44:49 -0400 (EDT)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id 4SkwnDkEqSR9 for <cfrg@irtf.org>; Fri, 26 Apr 2019 16:44:48 -0400 (EDT)
Received: from a860b60074bd.fios-router.home (unknown [138.88.156.37]) by mail.smeinc.net (Postfix) with ESMTPSA id DB780300470; Fri, 26 Apr 2019 16:44:47 -0400 (EDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.8\))
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <0B1B320B-B358-4796-8822-DDB222204F77@inf.ethz.ch>
Date: Fri, 26 Apr 2019 17:03:04 -0400
Cc: IRTF CFRG <cfrg@irtf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <86C91709-ECED-4E88-86A4-EC6A62BE4E78@vigilsec.com>
References: <0B1B320B-B358-4796-8822-DDB222204F77@inf.ethz.ch>
To: Paterson Kenneth <kenny.paterson@inf.ethz.ch>
X-Mailer: Apple Mail (2.3445.104.8)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/i6X6IH652g_DYcWIJbOyVorS9No>
Subject: Re: [Cfrg] Adoption call for draft-boneh-bls-signature
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 26 Apr 2019 21:03:09 -0000

I support adoption.

I find the Verify-Aggregated capability interesting, especially the variant where the same message is signed by multiple parties, and the aggregate signature can be checked in one go:

       Verify-Aggregated(PK_1, ..., PK_n, msg, sigma)

If this work is adopted, I will review.

Russ


> On Apr 26, 2019, at 4:09 AM, Paterson Kenneth <kenny.paterson@inf.ethz.ch> wrote:
> 
> Dear CFRG,
> 
> (This is the second of two adoption calls today.)
> 
> This email starts a 2-week adoption call for:
> 
> https://tools.ietf.org/html/draft-boneh-bls-signature-00
> BLS Signature Scheme
> 
> Please give your views on whether this document should be adopted as a CFRG draft, and if so, whether you'd be willing to help work on it/review it.
> 
> Thanks,
> 
> Kenny (for the chairs)