Re: [Cfrg] Call for adoption draft-mattsson-cfrg-det-sigs-with-noise

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Fri, 15 May 2020 16:08 UTC

Return-Path: <prvs=2404d719cc=uri@ll.mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ACB723A0C2B; Fri, 15 May 2020 09:08:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.795
X-Spam-Level:
X-Spam-Status: No, score=-1.795 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=0.1, SPF_HELO_NONE=0.001, SPF_NONE=0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PeujY-sExO-X; Fri, 15 May 2020 09:08:23 -0700 (PDT)
Received: from llmx2.ll.mit.edu (LLMX2.LL.MIT.EDU [129.55.12.48]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 160453A0D95; Fri, 15 May 2020 09:07:45 -0700 (PDT)
Received: from LLE2K16-MBX04.mitll.ad.local (LLE2K16-MBX04.mitll.ad.local) by llmx2.ll.mit.edu (unknown) with ESMTPS id 04FG7foK042647; Fri, 15 May 2020 12:07:41 -0400
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: Dan Brown <danibrown@blackberry.com>
CC: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>, CFRG <cfrg@irtf.org>, "cfrg-chairs@ietf.org" <cfrg-chairs@ietf.org>
Thread-Topic: [Cfrg] Call for adoption draft-mattsson-cfrg-det-sigs-with-noise
Thread-Index: AQHWHU+JkZmddLsth0SsTBBrhhDTlqipqTGAgAAFJ4A=
Date: Fri, 15 May 2020 16:07:39 +0000
Message-ID: <5C958992-FAC0-4182-8F11-62DFAD104CA3@ll.mit.edu>
References: <bb98c869be69469488d0826c35f8c3b5@blackberry.com>
In-Reply-To: <bb98c869be69469488d0826c35f8c3b5@blackberry.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-ms-exchange-messagesentrepresentingtype: 1
Content-Type: multipart/signed; boundary="Apple-Mail-B6C52388-8332-483C-99E2-3371221E63BA"; protocol="application/pkcs7-signature"; micalg="sha-256"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.216, 18.0.676 definitions=2020-05-15_07:2020-05-15, 2020-05-15 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-2004280000 definitions=main-2005150138
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/qe-Fo3EyPtms6tdvPCHX9TNE4dk>
Subject: Re: [Cfrg] Call for adoption draft-mattsson-cfrg-det-sigs-with-noise
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 15 May 2020 16:08:25 -0000

This presentation seems very relevant, and  pretty clear. 

BTW, I support adoption of the proposed draft. 

Regards,
Uri

Sent from my iPhone

> On May 15, 2020, at 11:50, Dan Brown <danibrown@blackberry.com> wrote:
> 
> 
> A Eurocrypt 2020 paper says this kind of de-randomization is also more fault-tolerant:
>  
> https://iacr.org/submit/files/slides/2020/eurocrypt/ec2020/231/slides.pdf
>  
> Fault-tolerance is not my area, perhaps some details are relevant if CFRG adopts this work.
> ​​​​​
> Dan
>  
> From: Cfrg <cfrg-bounces@irtf.org> On Behalf Of Stanislav V. Smyshlyaev
> Sent: Tuesday, April 28, 2020 7:23 AM
> To: CFRG <cfrg@irtf.org>
> Cc: cfrg-chairs@ietf.org
> Subject: [Cfrg] Call for adoption draft-mattsson-cfrg-det-sigs-with-noise
>  
> Dear CFRG participants,
> This email commences a 2-week call for adoption for draft-mattsson-cfrg-det-sigs-with-noise-02 that will end on May 12th 2020:
> 
> https://datatracker.ietf.org/doc/draft-mattsson-cfrg-det-sigs-with-noise/  
> 
> Please give your views on whether this document should be adopted as a CFRG draft, and if so, whether you'd be willing to help work on it/review it. Please reply to this email (or in exceptional circumstances you can email CFRG chairs directly at cfrg-chairs@ietf.org).
> 
> Thank you,
> Stanislav (for the chairs)
> This transmission (including any attachments) may contain confidential information, privileged material (including material protected by the solicitor-client or other applicable privileges), or constitute non-public information. Any use of this information by anyone other than the intended recipient is prohibited. If you have received this transmission in error, please immediately reply to the sender and delete this information from your system. Use, dissemination, distribution, or reproduction of this transmission by unintended recipients is not authorized and may be unlawful.
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg