Re: [Cfrg] Adoption calls

"Salz, Rich" <rsalz@akamai.com> Mon, 29 April 2019 15:53 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 71016120075 for <cfrg@ietfa.amsl.com>; Mon, 29 Apr 2019 08:53:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.339
X-Spam-Level:
X-Spam-Status: No, score=-1.339 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, KHOP_DYNAMIC=1.363, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NABGQhbM5lAl for <cfrg@ietfa.amsl.com>; Mon, 29 Apr 2019 08:53:43 -0700 (PDT)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9E49012004E for <cfrg@irtf.org>; Mon, 29 Apr 2019 08:53:43 -0700 (PDT)
Received: from pps.filterd (m0050093.ppops.net [127.0.0.1]) by m0050093.ppops.net-00190b01. (8.16.0.27/8.16.0.27) with SMTP id x3TFbZZL016488; Mon, 29 Apr 2019 16:53:38 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=eunw0LmblFRDNlU56oh6Jgz5TqUoGPSu+FXOpLa+I78=; b=IEZx2PVHqpq4fLGI9fjU6fJVr3qEfgTljLe13QcYtT36yzw+O22k9elQpobHvvaztVhU bsf7gw6ywP6sorUADgDQOKma9pXqjl9x+gNJYWTqG5varvIN7hP4RIsx0W3tXEk2R2fy 6NbAQ79F7RruEvk8nrdDjJ90bpfWT+vrsLJuBvHkom3AMfOHuO3trWdxTs/MBrzDndGK CJvLpkkbCM7P3Nlc/kCaoNutPzeWtcUiV0EiUHib1kVSXUwFQyR8klhnwGBt13j39Z7E YWoOul+1wxcn8QvyV8Ps9yFrMSSnrQrrahi1w7AyF0UNjWsAqVTNrm9kP38TpMkrSXOp Lg==
Received: from prod-mail-ppoint3 (prod-mail-ppoint3.akamai.com [96.6.114.86] (may be forged)) by m0050093.ppops.net-00190b01. with ESMTP id 2s4ebntmff-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Mon, 29 Apr 2019 16:53:38 +0100
Received: from pps.filterd (prod-mail-ppoint3.akamai.com [127.0.0.1]) by prod-mail-ppoint3.akamai.com (8.16.0.27/8.16.0.27) with SMTP id x3TFkrj8026459; Mon, 29 Apr 2019 11:53:37 -0400
Received: from email.msg.corp.akamai.com ([172.27.27.25]) by prod-mail-ppoint3.akamai.com with ESMTP id 2s4jdvc2px-2 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Mon, 29 Apr 2019 11:53:35 -0400
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com (172.27.27.101) by ustx2ex-dag1mb4.msg.corp.akamai.com (172.27.27.104) with Microsoft SMTP Server (TLS) id 15.0.1473.3; Mon, 29 Apr 2019 10:52:37 -0500
Received: from USTX2EX-DAG1MB1.msg.corp.akamai.com ([172.27.6.131]) by ustx2ex-dag1mb1.msg.corp.akamai.com ([172.27.6.131]) with mapi id 15.00.1473.003; Mon, 29 Apr 2019 10:52:37 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Paterson Kenneth <kenny.paterson@inf.ethz.ch>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] Adoption calls
Thread-Index: AQHU/qORW56uG1OsrkCGJKo09eUE9w==
Date: Mon, 29 Apr 2019 15:52:36 +0000
Message-ID: <43DE9D8E-C790-4345-9A24-A6C9B08DD38E@akamai.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.18.0.190414
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.37.238]
Content-Type: text/plain; charset="utf-8"
Content-ID: <DE409D37C9FDF541BA135C270B0F1E03@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-04-29_09:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=751 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1810050000 definitions=main-1904290109
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-04-29_09:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1015 lowpriorityscore=0 mlxscore=0 impostorscore=0 mlxlogscore=774 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1810050000 definitions=main-1904290109
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/jpWK_atSnURVL1Kh6OxUVxppU_s>
Subject: Re: [Cfrg] Adoption calls
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 29 Apr 2019 15:53:44 -0000

I support adopting both draft-barnes-cfrg-hpke and draft-boneh-bls-signature and will read and review (not being a cryptographer I will focus on other things) both.