Re: [Cfrg] Adoption call for draft-sullivan-cfrg-voprf

Eli-Shaoul Khedouri <eli@intuitionmachines.com> Thu, 23 May 2019 01:14 UTC

Return-Path: <eli@intuitionmachines.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7A6F412006E for <cfrg@ietfa.amsl.com>; Wed, 22 May 2019 18:14:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=intuitionmachines-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Io9qpRiShc6v for <cfrg@ietfa.amsl.com>; Wed, 22 May 2019 18:14:23 -0700 (PDT)
Received: from mail-ua1-x929.google.com (mail-ua1-x929.google.com [IPv6:2607:f8b0:4864:20::929]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C3811120150 for <cfrg@irtf.org>; Wed, 22 May 2019 18:14:21 -0700 (PDT)
Received: by mail-ua1-x929.google.com with SMTP id u4so1579089uau.10 for <cfrg@irtf.org>; Wed, 22 May 2019 18:14:21 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=intuitionmachines-com.20150623.gappssmtp.com; s=20150623; h=mime-version:from:date:message-id:subject:to; bh=8YlVaUh7QaTfXXBg0yRhpHymnjM5iqli6PZd/afJxOw=; b=Dv5QQgx32FLkMqgjUlKUgKYYcJOeExpvRoKCi1+3YLDbsX/8Cjo/bD5oIPpPO9hVjw 3KaeYicKjaoNvYqS9cquwlNSfFEgYgi8195ZYOedI2ry9nDLgawaczN75VPF4wa+fiX9 Aywt8dNx5FcKtcGWsSOSh+5mwqu9vPK6qhh5Sr0THmqn7DpBvvWFARffNYhonnOzhPPl O8pjbRCEIbNUh9xbyWKQcxmFL88a4kogFgI+KOJCcS2+FUGvMzptP5TDleb4seG1rsZD IgG8kulHJuryxV00yJxJBqstr6O/D81Vp6IFoz0xgLhEFuFRf90ROk84zW1bnoGIvL1H tBgA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=8YlVaUh7QaTfXXBg0yRhpHymnjM5iqli6PZd/afJxOw=; b=Cii6FnplY1MXnX0A4R2Hi/TgmRRu9vXsj91BljGEB7hEHYIyDEkKbjYpdWTynvrJFr +FblIwjlOhtbookKeXFepVvaLbT2qNxRJT42jD/9DwkOsi9tNAs4iBNkGttcNqqlBeAY biswKlxfoZQdLY6Z5PJGRykuhEtBrrfBc9xcXst/YOP37eYXvVkkl+hueb0H+Z/Lh5W2 DPi4EooW6mFoeTMfUmX3XQCTlP5YkexAeMQuLTDeFzLUJoSt1uvpbmiu9dtcjcXl8e/O kaoJxxRbyDeQ/L9FoBZAbAI7twhTDL64Y+sgg6K/sb4HjyTplmfM1JZmk2iA8rOLL86u aoRw==
X-Gm-Message-State: APjAAAXal6WyENdpWYEA8f3dfcFNC43b/13uSJxSceOSrYPZXpyv4oRp 8hAetRH/H7e96tYqUa2kULsTcAMtZwc=
X-Google-Smtp-Source: APXvYqzr471a3Hvm8/l1cOKK6TqavmpTWCG95aevcW+ak66LWVJuVYDDnGSYMZ6Q8HluZrnhhedEow==
X-Received: by 2002:ab0:2a87:: with SMTP id h7mr20435642uar.26.1558574060657; Wed, 22 May 2019 18:14:20 -0700 (PDT)
Received: from mail-vs1-f42.google.com (mail-vs1-f42.google.com. [209.85.217.42]) by smtp.gmail.com with ESMTPSA id j195sm10454518vkd.3.2019.05.22.18.14.20 for <cfrg@irtf.org> (version=TLS1_3 cipher=AEAD-AES128-GCM-SHA256 bits=128/128); Wed, 22 May 2019 18:14:20 -0700 (PDT)
Received: by mail-vs1-f42.google.com with SMTP id x8so2546916vsx.13 for <cfrg@irtf.org>; Wed, 22 May 2019 18:14:20 -0700 (PDT)
X-Received: by 2002:a67:dd98:: with SMTP id i24mr45452513vsk.4.1558574059861; Wed, 22 May 2019 18:14:19 -0700 (PDT)
MIME-Version: 1.0
From: Eli-Shaoul Khedouri <eli@intuitionmachines.com>
Date: Wed, 22 May 2019 18:14:09 -0700
X-Gmail-Original-Message-ID: <CA+AE54c5Sze79V-crpotMxtE-1tOydyxiuq+uK5cW1AZcM+AwA@mail.gmail.com>
Message-ID: <CA+AE54c5Sze79V-crpotMxtE-1tOydyxiuq+uK5cW1AZcM+AwA@mail.gmail.com>
To: cfrg@irtf.org
Content-Type: multipart/alternative; boundary="00000000000031c2ca058983cdfc"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/rUen5uEvOGKxLXLdnG2R4Fy-w4k>
Subject: Re: [Cfrg] Adoption call for draft-sullivan-cfrg-voprf
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 23 May 2019 01:15:32 -0000

Hello,

Writing in somewhat late to this thread, I'd like to support adoption. I
reviewed this document during the pre-draft phase, and it seems like an
excellent starting point.

Eli

On 5/7/2019 11:44 AM, Paterson Kenneth wrote:
> Dear CFRG,
>
> This email starts a 2-week adoption call for:
>
> https://datatracker.ietf.org/doc/draft-sullivan-cfrg-voprf/
> Oblivious Pseudorandom Functions (OPRFs) using Prime-Order Groups
>
> Please give your views on whether this document should be adopted as a
CFRG draft, and if so, whether you'd be willing to help work on it/review
it.
>
> (We have two other adoption calls running concurrently; they will end
this Friday, May 10th.)
>
> Thanks,
>
> Kenny (for the chairs)