[CFRG] Re: Adoption Call: Partially Blind RSA Signatures
Steven Valdez <svaldez@google.com> Mon, 19 August 2024 14:26 UTC
Return-Path: <svaldez@google.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2A04DC169429 for <cfrg@ietfa.amsl.com>; Mon, 19 Aug 2024 07:26:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -22.607
X-Spam-Level:
X-Spam-Status: No, score=-22.607 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, ENV_AND_HDR_SPF_MATCH=-0.5, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001, USER_IN_DEF_DKIM_WL=-7.5, USER_IN_DEF_SPF_WL=-7.5] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=google.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pm-MaYGCmVOV for <cfrg@ietfa.amsl.com>; Mon, 19 Aug 2024 07:26:07 -0700 (PDT)
Received: from mail-pl1-x635.google.com (mail-pl1-x635.google.com [IPv6:2607:f8b0:4864:20::635]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature ECDSA (P-256) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5A358C13AE34 for <cfrg@irtf.org>; Mon, 19 Aug 2024 07:26:07 -0700 (PDT)
Received: by mail-pl1-x635.google.com with SMTP id d9443c01a7336-2020b730049so20891455ad.3 for <cfrg@irtf.org>; Mon, 19 Aug 2024 07:26:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1724077566; x=1724682366; darn=irtf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=hn8tMUIFJhq1D4QkbTLrxtzLICqC+x2GbEmaN8K0cwU=; b=sQZKg54yQpfG//YH9dzZa0gLt6CbE0myaEWNTZwrhbaO5f5/U58pCYNynhP9LGMLtV v8Cz9MhHB7MXp6TZ+OBY0CyWh/Y1rdTPtKYiCSXrIEH/EpkfIfHjOe5c2pGo/43WD4Hp 0MSB4Wz+DbidRjLvKDBOLVPHBWgGZk0UD/TzHLZ2JtOjNBztd+qLqbRzF5nhoT1iFkUQ SxEpx3FAuXqrppoLCpNNBf7cZ8wW1YhVX/3hSaOrHbGKwhB/xMdpJd5FOWOhdaHqFxoe JjoMEO+8Ugf+ZfE4uXj0q39ubeyatsqavr+FtsxXRhtHnPdYvxJVUEEu7H5RnoGhWru4 hxSw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1724077566; x=1724682366; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=hn8tMUIFJhq1D4QkbTLrxtzLICqC+x2GbEmaN8K0cwU=; b=Vrzv7zQKBuAlMyDFG3z0Sk3G7Ie8n/rRstPGCRPv1Go0YcKtC4pW/fVSQFowNMflIv ITHQGYpvH+xMdxt6j637RkF9i6l8JFo9fMDDStuExmGD4pL5Nq0JcwdOEBOfJqNsmnh3 UbPJ4I8py2TDJOodsL0tBJS/WBWvEpSBfp0zPWm4cElew/4izYbTgliT3EBZcmJu/U4w w/esVQl/peYBZ0MFZ+pXkJGnCvtrpB8Xb2MWRI1A/blE3i10FOlQjogBuW++qNnoYy55 MdjWbFn9LsslUoyoQ3XqwO8P8UBJvmTRKu+90+9pey2pq8/nsiw2/gYIIQB8nUsEDL9g IDDg==
X-Forwarded-Encrypted: i=1; AJvYcCU5hCJ+eFZ2TvnRCTWQBuym3pbU1Fp3xbLuGawxnUsOgvBRLLH84wjAWuAG7IS6aw+o2POgWiBmmkSU9QCc
X-Gm-Message-State: AOJu0YwW2L/KyFunkaZqg0qSStXMztMnBIedTRxVtdLqKIWfYt0kQnPk hQUguzJ1GxFPtE6hdLtrxsBGu2XiSAbiwE8aklO3gpZAM21pkF+7oJIChouzvYTx6JTHG3TGbUX K2wtbyrtq1tKF5lL9+MKJzLLrQp7A2vFt2Rqd
X-Google-Smtp-Source: AGHT+IGC+R6XK72cEYz8V/9jxB0Qn6AISvANvQIBeCAh5mH7yAHAQpsWkvlyef+kiGZjBRwhZ4Yh9nk482CqNPzXLFg=
X-Received: by 2002:a17:902:eccf:b0:202:38:6c0f with SMTP id d9443c01a7336-20203e6f75amr106780755ad.1.1724077566157; Mon, 19 Aug 2024 07:26:06 -0700 (PDT)
MIME-Version: 1.0
References: <CAMr0u6=Q2FGZeoZKMpNiBV+osFkvEWLDRQDsp5xCOdmXTULb+w@mail.gmail.com> <CAG2Zi23LA3AtRQYn45bq2_A0kgtkpZrmTU+BE-Ag4JTyX_99Ww@mail.gmail.com>
In-Reply-To: <CAG2Zi23LA3AtRQYn45bq2_A0kgtkpZrmTU+BE-Ag4JTyX_99Ww@mail.gmail.com>
From: Steven Valdez <svaldez@google.com>
Date: Mon, 19 Aug 2024 09:25:51 -0500
Message-ID: <CANduzxBufSbLy_5_L587KaHuLm1T69yoh1koDfHuegB9AWbz=w@mail.gmail.com>
To: Christopher Patton <cpatton=40cloudflare.com@dmarc.ietf.org>
Content-Type: multipart/alternative; boundary="000000000000e699db06200a160b"
Message-ID-Hash: RIQPUUELLU6BENULTLHARTOU4R52GWD4
X-Message-ID-Hash: RIQPUUELLU6BENULTLHARTOU4R52GWD4
X-MailFrom: svaldez@google.com
X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; header-match-cfrg.irtf.org-0; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header
CC: CFRG <cfrg@irtf.org>, cfrg-chairs@ietf.org, draft-amjad-cfrg-partially-blind-rsa@ietf.org
X-Mailman-Version: 3.3.9rc4
Precedence: list
Subject: [CFRG] Re: Adoption Call: Partially Blind RSA Signatures
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/jUFSKNVhAvLHZpX1qmaLFRgCjg0>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Owner: <mailto:cfrg-owner@irtf.org>
List-Post: <mailto:cfrg@irtf.org>
List-Subscribe: <mailto:cfrg-join@irtf.org>
List-Unsubscribe: <mailto:cfrg-leave@irtf.org>
I support the adoption of this draft. The underlying primitives are useful for the public metadata drafts being developed in PRIVACYPASS. On Fri, Aug 16, 2024 at 12:21 PM Christopher Patton <cpatton= 40cloudflare.com@dmarc.ietf.org> wrote: > I support adoption. There are at least two working groups who are > considering using partially blind RSA (PRIVACYPASS and DULT), so the > motivation is clear. It also doesn't seem like too much work, given that > (1) we've already one (fully) blind RSA and (2) the doc is already pretty > mature. > > I'm willing to review. Also, my company has an implementation that I > believe will be kept in sync with spec changes: > https://github.com/cloudflare/blindrsa-ts > > Chris P. > > On Fri, Aug 16, 2024 at 2:22 AM Stanislav V. Smyshlyaev <smyshsv@gmail.com> > wrote: > >> Dear CFRG participants, >> >> This message is starting 3 weeks adoption call on "Partially Blind RSA >> Signatures" draft, draft-amjad-cfrg-partially-blind-rsa ( >> https://datatracker.ietf.org/doc/draft-amjad-cfrg-partially-blind-rsa/) >> that will end on September 6th 2024. >> >> Please send your feedback in reply to this email or directly to CFRG >> chairs <cfrg-chairs@ietf.org> <cfrg-chairs@ietf.org>. >> >> Best regards, >> Stanislav (for CFRG chairs) >> _______________________________________________ >> CFRG mailing list -- cfrg@irtf.org >> To unsubscribe send an email to cfrg-leave@irtf.org >> > _______________________________________________ > CFRG mailing list -- cfrg@irtf.org > To unsubscribe send an email to cfrg-leave@irtf.org > -- Steven Valdez | Chrome Privacy Sandbox | svaldez@google.com | Cambridge, MA
- [CFRG] Adoption Call: Partially Blind RSA Signatu… Stanislav V. Smyshlyaev
- [CFRG] Re: Adoption Call: Partially Blind RSA Sig… Christopher Patton
- [CFRG] Re: Adoption Call: Partially Blind RSA Sig… Steven Valdez
- [CFRG] Re: Adoption Call: Partially Blind RSA Sig… Sofia Celi
- [CFRG] Re: Adoption Call: Partially Blind RSA Sig… David Schinazi
- [CFRG] Re: Adoption Call: Partially Blind RSA Sig… Tommy Pauly
- [CFRG] Re: Adoption Call: Partially Blind RSA Sig… Chris Barber
- [CFRG] Re: Adoption Call: Partially Blind RSA Sig… Kevin Yeo
- [CFRG] Re: Adoption Call: Partially Blind RSA Sig… Stanislav V. Smyshlyaev