Re: [Cfrg] Adoption call for draft-boneh-bls-signature

Shoko YONEZAWA <yonezawa@lepidum.co.jp> Fri, 10 May 2019 06:44 UTC

Return-Path: <yonezawa@lepidum.co.jp>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1451F12017F for <cfrg@ietfa.amsl.com>; Thu, 9 May 2019 23:44:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=lepidum-co-jp.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qPNiYxJpznLM for <cfrg@ietfa.amsl.com>; Thu, 9 May 2019 23:44:54 -0700 (PDT)
Received: from mail-pg1-x536.google.com (mail-pg1-x536.google.com [IPv6:2607:f8b0:4864:20::536]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2FBFE120178 for <cfrg@irtf.org>; Thu, 9 May 2019 23:44:54 -0700 (PDT)
Received: by mail-pg1-x536.google.com with SMTP id h17so2530291pgv.0 for <cfrg@irtf.org>; Thu, 09 May 2019 23:44:54 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=lepidum-co-jp.20150623.gappssmtp.com; s=20150623; h=subject:to:references:from:message-id:date:user-agent:mime-version :in-reply-to:content-language:content-transfer-encoding; bh=CIzHphn5shr0tRMWz/SW4NSuXncX7sbqk5QPN1zeaRE=; b=QgzNcji4+Alq14oAf0/nyJIsQOy9LAbgU4r5WXQdQES/EOMjNr6VXdh+bvv8vnJ5rI wQn2ge2prTxqruboOFlqPnYSCVOeR5hgtEgR65iraPh2ICeM9cqseYcNLvJhKxxwdOeD OqYSZz3Cdlo3D03GcQNdKnw2airys5clS0OiMZIasbdwavjPldYj1p+fPM1nc1WAEi4l /wxYzlPlNCOj5BGMjpIfqjGLbE+Hxd2eoOcVary066yg3ImpR1Ag2PNuVimRmPpQA4KS dn4JGTD8efibmdT3/4ZassJOMnOwm4KRmDNaHrrYBDojFWJVc+weiBRs6167fjXII40K JcTQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-language :content-transfer-encoding; bh=CIzHphn5shr0tRMWz/SW4NSuXncX7sbqk5QPN1zeaRE=; b=U37qqa/2g9e4eTlRv33DDLE4aFX3z3rIpV2OIdLgMCpVRS6YPWf8dilsjTYlW2PM4/ +Jqiu1miiJsNewt2bW98EM81NSPwkOKa1zYXknq9AD+9sbP51/lKXSE+5Dbu8ft1eI9G b5BeMSETl5yxyOXO25j5Lrx3Iq88j9XZlgx6J3nZxbLSPWJF4SJ+1Lj1CZ4SHctM59Al Gvy2cCifmq9KXxOn4CXV5rYMjF7O3vxqyQOzPU15xAxXqap4H1zMKKQweasQaOwk3n9A 6bvNfTUV822CqVSkV3MWQ0WsszRb8xVXYgDuF7fI6KPFumdnfloCmNZ8lHA+sO4XJyfB Hx9w==
X-Gm-Message-State: APjAAAV5af8z2/rNHlKShws/kWAnoCWBgdt3jG07AlHqd3kURkSvG2a1 K4qlOyjy1l0ZAKbvwIQSuDAr38qiURKM3QRkoEQR3y/mI4xmjCiMX7fxUmS5DDpdz5lAooSm3+9 Uw4s+3rMB9FMq0mUzEHuYd7DGTGoQI6Oj6iN6weAlfTgQKjuyzJaDlIbrSLRW0g==
X-Google-Smtp-Source: APXvYqxLO9Pln1HW1/Zb4vSwJXi3cjvY6IZPXiTqYi9/u/EKlD79nQt4yqgoJIAnt8f9+eMOY626JQ==
X-Received: by 2002:aa7:9a8c:: with SMTP id w12mr11573628pfi.187.1557470693049; Thu, 09 May 2019 23:44:53 -0700 (PDT)
Received: from ShokonoMacBook.local ([150.249.212.66]) by smtp.gmail.com with ESMTPSA id m21sm11878723pff.146.2019.05.09.23.44.51 for <cfrg@irtf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 09 May 2019 23:44:52 -0700 (PDT)
To: cfrg@irtf.org
References: <0B1B320B-B358-4796-8822-DDB222204F77@inf.ethz.ch>
From: Shoko YONEZAWA <yonezawa@lepidum.co.jp>
Message-ID: <fc281eb1-8a6d-6ee7-66ad-c9288f4d21a4@lepidum.co.jp>
Date: Fri, 10 May 2019 15:44:50 +0900
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.14; rv:60.0) Gecko/20100101 Thunderbird/60.6.1
MIME-Version: 1.0
In-Reply-To: <0B1B320B-B358-4796-8822-DDB222204F77@inf.ethz.ch>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Language: en-US
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/whVWjMrKO05kje9CFCZcUI7FseE>
Subject: Re: [Cfrg] Adoption call for draft-boneh-bls-signature
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 10 May 2019 06:44:57 -0000

Dear CFRG folks,

I'd like to support the adoption of this draft.
(I hope this is in time ...)

Regards,
Shoko

On 2019/04/26 17:09, Paterson  Kenneth wrote:
>   Dear CFRG,
> 
> (This is the second of two adoption calls today.)
> 
> This email starts a 2-week adoption call for:
> 
> https://tools.ietf.org/html/draft-boneh-bls-signature-00
> BLS Signature Scheme
> 
> Please give your views on whether this document should be adopted as a CFRG draft, and if so, whether you'd be willing to help work on it/review it.
> 
> Thanks,
> 
> Kenny (for the chairs)
> 
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
> 

-- 
Shoko YONEZAWA
Lepidum Co. Ltd.
yonezawa@lepidum.co.jp
TEL: +81-3-6276-5103