Re: [Crypto-panel] Request for review: BBS Signatures

"Stanislav V. Smyshlyaev" <smyshsv@gmail.com> Fri, 22 December 2023 07:03 UTC

Return-Path: <smyshsv@gmail.com>
X-Original-To: crypto-panel@ietfa.amsl.com
Delivered-To: crypto-panel@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 91C87C14F681 for <crypto-panel@ietfa.amsl.com>; Thu, 21 Dec 2023 23:03:52 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.105
X-Spam-Level:
X-Spam-Status: No, score=-7.105 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ptHECSMcIQ9O for <crypto-panel@ietfa.amsl.com>; Thu, 21 Dec 2023 23:03:48 -0800 (PST)
Received: from mail-yb1-xb30.google.com (mail-yb1-xb30.google.com [IPv6:2607:f8b0:4864:20::b30]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AF42DC14F61A for <crypto-panel@irtf.org>; Thu, 21 Dec 2023 23:03:48 -0800 (PST)
Received: by mail-yb1-xb30.google.com with SMTP id 3f1490d57ef6-dbd71f33cd3so1524435276.3 for <crypto-panel@irtf.org>; Thu, 21 Dec 2023 23:03:48 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20230601; t=1703228627; x=1703833427; darn=irtf.org; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=bswrZOxy2MD2qMcl1mwjCaMWGhIQlUR4HBCEgvAA5do=; b=NJsw4SAWdXwyRiAY2619XAbEWwKWG7JfKEppGrwzxZFxIl1HChAROlTRVWlwbqif4b OXcVERf45u1298QbuoqnZjKJ4M6x7QzVWI7No+HqY9uZ4CulFNUuegn7w/m6p+5cOXMg R3GCSWVgsgfx53BdtajkydRRVBg/dtNBcoNWWvQvRbPhfdmcXpVThaFx2YEAlIGs0AyP 8ohNkPLZEERI6dD9YFpVybNYmjPMF016XyW6sfXWtZS1BJtiAWVVNI4Vdtee7cjpARgx RG4RJubY2kpoRYvP5KOcvQGrs0jVPP62Xb3pXrEn7m9dRm4jVfmpkPMklQtDkfwO+jvi dZkQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1703228627; x=1703833427; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=bswrZOxy2MD2qMcl1mwjCaMWGhIQlUR4HBCEgvAA5do=; b=izRNe6Fj6NpoKpH5DfZvUQyUxrMPPg4y/cJGUysjw03pOjRY1Y22cPyM7Crfoz4uJ8 IRLih+c+PsWSGRezPYJLuhMge1ZlgGdtVF0Lj5E/d4tNbXXStLBSd3GtawvKYLVm2mLH Vn1RkXOfZ7ar0ItM0cL7QtxMi7BNDGh7vsze60WzZQzKOQeHdwUGVMwfwukHa4HKMQOc 2pBuIFH5dZKpBQrR8LYV8iEO4B4qz/gZiAiBWcxpbjWI+Es7KaIWJwUrB1pV/mMWXP7m P4uTJ9HgoEDL06sVC1jCnR4GZMHgZYKJ08TRtOl/sPJVvTOhoBNAGnwyfudQyRtLLuGq CUTA==
X-Gm-Message-State: AOJu0YybhlbCotOa+dUKny31Vw38yjTpb+b6Zaf9us/riFUdfGKRj8d0 z1tYf0ocMV9F4tsbrYQybs9NMSUkdzQmumZ3XCdI0fjKQ9I=
X-Google-Smtp-Source: AGHT+IGtHePtY/FgXtwgeSfcBf+DKmkpuRzrpYhVsvyfRvY7RCMsrhhqeGddzbWsNLJcJqsajC5BADP5ktwtpCNuicQ=
X-Received: by 2002:a05:6902:2582:b0:dbc:eb6b:6a56 with SMTP id du2-20020a056902258200b00dbceb6b6a56mr744925ybb.122.1703228625910; Thu, 21 Dec 2023 23:03:45 -0800 (PST)
MIME-Version: 1.0
References: <CAMr0u6mctw2=MGqx-JAcYiZmDA6Dvrt_osxbEhKPeJcXZEp7eQ@mail.gmail.com> <CAKa44wJg7LyD9vGK=S-7g4kkUKFF2yeJke1FVb86X2DJcp10jQ@mail.gmail.com>
In-Reply-To: <CAKa44wJg7LyD9vGK=S-7g4kkUKFF2yeJke1FVb86X2DJcp10jQ@mail.gmail.com>
From: "Stanislav V. Smyshlyaev" <smyshsv@gmail.com>
Date: Fri, 22 Dec 2023 10:03:34 +0300
Message-ID: <CAMr0u6kwP=pYgY0B_EdXEZhnK+JAQN76q4QBcnQ0ssgJj9fUkw@mail.gmail.com>
To: Julia Hesse <juliahesse2@gmail.com>
Cc: crypto-panel@irtf.org, cfrg-chairs@ietf.org, Vasileios Kalos <vasilis.kalos@mattr.global>, Tobias Looker <tobias.looker@mattr.global>, Andrew Whitehead <Andrew.Whitehead@portagecybertech.com>
Content-Type: multipart/alternative; boundary="00000000000037ffdf060d13d109"
Archived-At: <https://mailarchive.ietf.org/arch/msg/crypto-panel/RVnnbMFjlOUcJBd8m02M77KSAn8>
Subject: Re: [Crypto-panel] Request for review: BBS Signatures
X-BeenThere: crypto-panel@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Review Panel review coordination <crypto-panel.irtf.org>
List-Unsubscribe: <https://mailman.irtf.org/mailman/options/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/crypto-panel/>
List-Post: <mailto:crypto-panel@irtf.org>
List-Help: <mailto:crypto-panel-request@irtf.org?subject=help>
List-Subscribe: <https://mailman.irtf.org/mailman/listinfo/crypto-panel>, <mailto:crypto-panel-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 22 Dec 2023 07:03:52 -0000

Thank you so much, Julia!

Regards,
Stanislav

On Fri, Dec 22, 2023 at 9:58 AM Julia Hesse <juliahesse2@gmail.com> wrote:

> I will have a look.
>
> Julia
>
> Stanislav V. Smyshlyaev <smyshsv@gmail.com> schrieb am Fr., 22. Dez.
> 2023, 06:59:
>
>> Dear Crypto Panel Experts,
>>
>> The chairs would like to ask the Crypto Panel to provide a review for
>> version -05 of the "The BBS Signature Scheme" draft,
>> draft-irtf-cfrg-bbs-signatures-05 (
>> https://datatracker.ietf.org/doc/draft-irtf-cfrg-bbs-signatures/).
>>
>>
>> Any volunteers?
>>
>> Stanislav (on behalf of the CFRG Chairs)
>>
>> _______________________________________________
>> Crypto-panel mailing list
>> Crypto-panel@irtf.org
>> https://mailman.irtf.org/mailman/listinfo/crypto-panel
>>
>