You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

ham.eml 12KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269
  1. Return-Path: <cfrg-bounces@irtf.org>
  2. DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=ietf.org; s=ietf1;
  3. t=1557262917; bh=u0s27csbY4DoorjT0i6xdMU7DX5zBvyJdaTBxev7WE8=;
  4. h=To:References:From:Date:In-Reply-To:Subject:List-Id:
  5. List-Unsubscribe:List-Archive:List-Post:List-Help:List-Subscribe:
  6. Cc;
  7. b=D8Kty+gIkEInNAFcwmrAdpVfIHfzKGAKQrSgQyhT4khKxq7jZFOX5gaNw0pWD/rUB
  8. Sdumgfb+/iFZgG+M/xn8B7ANFNkQO65cWvVmYQ6TQxXE4uhFmehPzzDIWtlsizKnLf
  9. ItaQ2K4huFk+5FSyGuc56PqZtZa4S/Mkz3kX0w5E=
  10. X-Mailbox-Line: From cfrg-bounces@irtf.org Tue May 7 14:01:51 2019
  11. Received: from ietfa.amsl.com (localhost [IPv6:::1])
  12. by ietfa.amsl.com (Postfix) with ESMTP id 8569D12025D;
  13. Tue, 7 May 2019 14:01:16 -0700 (PDT)
  14. DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=ietf.org; s=ietf1;
  15. t=1557262877; bh=u0s27csbY4DoorjT0i6xdMU7DX5zBvyJdaTBxev7WE8=;
  16. h=To:References:From:Date:In-Reply-To:Subject:List-Id:
  17. List-Unsubscribe:List-Archive:List-Post:List-Help:List-Subscribe:
  18. Cc;
  19. b=jjHHLfvBzn3yzgYs0e1ROi1mK3zyHxZX4rrkkloh/EdQuG0R59ablyQk++nkgqPe4
  20. URZxEYII4EjhJTRM5r/mbpdBvZ5lG9IQv7faR3jSmFRtTjJhOTR9sr09dMW3GENtYE
  21. P0+NBPR1vU+czz/4XSvbPM1nj4oYLJ/Qe2FTFhEE=
  22. X-Original-To: cfrg@ietfa.amsl.com
  23. Delivered-To: cfrg@ietfa.amsl.com
  24. Received: from localhost (localhost [127.0.0.1])
  25. by ietfa.amsl.com (Postfix) with ESMTP id 00E7712024B
  26. for <cfrg@ietfa.amsl.com>; Tue, 7 May 2019 14:01:07 -0700 (PDT)
  27. Received: from mail.ietf.org ([4.31.198.44])
  28. by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024)
  29. with ESMTP id k8UsBTUjeiTe for <cfrg@ietfa.amsl.com>;
  30. Tue, 7 May 2019 14:01:04 -0700 (PDT)
  31. From: user@example.com
  32. To: user@example.com
  33. Message-ID: <0a67411b-9a2d-9e08-ca06-08ea938c0c89@gmail.com>
  34. Date: Tue, 7 May 2019 17:01:00 -0400
  35. MIME-Version: 1.0
  36. Subject: Re: [Cfrg] Adoption call for draft-sullivan-cfrg-voprf
  37. Precedence: list
  38. List-Id: Crypto Forum Research Group <cfrg.irtf.org>
  39. List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>,
  40. <mailto:cfrg-request@irtf.org?subject=unsubscribe>
  41. List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
  42. List-Post: <mailto:cfrg@irtf.org>
  43. List-Help: <mailto:cfrg-request@irtf.org?subject=help>
  44. List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>,
  45. <mailto:cfrg-request@irtf.org?subject=subscribe>
  46. Cc: "draft-sullivan-cfrg-voprf.authors@ietf.org"
  47. <draft-sullivan-cfrg-voprf.authors@ietf.org>
  48. Content-Type: multipart/mixed; boundary="===============0339907768802969961=="
  49. Errors-To: cfrg-bounces@irtf.org
  50. Sender: "Cfrg" <cfrg-bounces@irtf.org>
  51. This is a multi-part message in MIME format.
  52. --===============0339907768802969961==
  53. Content-Type: multipart/alternative;
  54. boundary="------------2E5B38F9F07A306C0CA7CAE5"
  55. Content-Language: en-US
  56. This is a multi-part message in MIME format.
  57. --------------2E5B38F9F07A306C0CA7CAE5
  58. Content-Type: text/plain; charset=utf-8; format=flowed
  59. Content-Transfer-Encoding: 7bit
  60. Hi Kenny:
  61. I had some trouble finding recent discussions on this document. The
  62. document seems to have dependencies on other drafts (e.g., Ristretto)
  63. for which it is very hard to find any discussion either (and are not
  64. that easy to read ). If you could point to this, that would be great.
  65. Could you explain how this fits within CFRG's charter? What is the
  66. general philosophy nowadays ("more is better" vs. "less is more",
  67. protocols with wide applicability vs. specialized, etc, etc.)?
  68. Best regards, Rene
  69. [excerpted from https://datatracker.ietf.org/rg/cfrg/about/]
  70. The Crypto Forum Research Group (CFRG) is a general forum for discussing
  71. and reviewing uses of cryptographic mechanisms, both for network
  72. security in general and for the IETF in particular.
  73. The CFRG serves as a bridge between theory and practice, bringing new
  74. cryptographic techniques to the Internet community and promoting an
  75. understanding of the use and applicability of these mechanisms via
  76. Informational RFCs (in the tradition of, e.g., RFC 1321 (MD5) and RFC
  77. 2104 (HMAC). Our goal is to provide a forum for discussing and analyzing
  78. general cryptographic aspects of security protocols, and to offer
  79. guidance on the use of emerging mechanisms and new uses of existing
  80. mechanisms. IETF working groups developing protocols that include
  81. cryptographic elements are welcome to bring questions concerning the
  82. protocols to the CFRG for advice.
  83. Meetings and Membership
  84. The CFRG meetings, membership, and mailing list are open to all who wish
  85. to participate.
  86. On 5/7/2019 11:44 AM, Paterson Kenneth wrote:
  87. > Dear CFRG,
  88. >
  89. > This email starts a 2-week adoption call for:
  90. >
  91. > https://datatracker.ietf.org/doc/draft-sullivan-cfrg-voprf/
  92. > Oblivious Pseudorandom Functions (OPRFs) using Prime-Order Groups
  93. >
  94. > Please give your views on whether this document should be adopted as a CFRG draft, and if so, whether you'd be willing to help work on it/review it.
  95. >
  96. > (We have two other adoption calls running concurrently; they will end this Friday, May 10th.)
  97. >
  98. > Thanks,
  99. >
  100. > Kenny (for the chairs)
  101. >
  102. >
  103. > _______________________________________________
  104. > Cfrg mailing list
  105. > Cfrg@irtf.org
  106. > https://www.irtf.org/mailman/listinfo/cfrg
  107. --
  108. email: rstruik.ext@gmail.com | Skype: rstruik
  109. cell: +1 (647) 867-5658 | US: +1 (415) 690-7363
  110. --------------2E5B38F9F07A306C0CA7CAE5
  111. Content-Type: text/html; charset=utf-8
  112. Content-Transfer-Encoding: 7bit
  113. <html>
  114. <head>
  115. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
  116. </head>
  117. <body text="#000000" bgcolor="#FFFFFF">
  118. <div class="moz-cite-prefix">Hi Kenny:</div>
  119. <div class="moz-cite-prefix"><br>
  120. </div>
  121. <div class="moz-cite-prefix">I had some trouble finding recent
  122. discussions on this document. The document seems to have
  123. dependencies on other drafts (e.g., Ristretto) for which it is
  124. very hard to find any discussion either (and are not that easy to
  125. read ). If you could point to this, that would be great.<br>
  126. </div>
  127. <div class="moz-cite-prefix"><br>
  128. </div>
  129. <div class="moz-cite-prefix">Could you explain how this fits within
  130. CFRG's charter? What is the general philosophy nowadays ("more is
  131. better" vs. "less is more", protocols with wide applicability vs.
  132. specialized, etc, etc.)?</div>
  133. <div class="moz-cite-prefix"><br>
  134. </div>
  135. <div class="moz-cite-prefix">Best regards, Rene<br>
  136. </div>
  137. <div class="moz-cite-prefix"><br>
  138. </div>
  139. <div class="moz-cite-prefix">[excerpted from <a
  140. href="https://datatracker.ietf.org/rg/cfrg/about/">https://datatracker.ietf.org/rg/cfrg/about/</a>]</div>
  141. <div class="moz-cite-prefix"><br>
  142. </div>
  143. <div class="moz-cite-prefix">
  144. <p style="box-sizing: border-box; margin: 0px 0px 10.5px; color:
  145. rgb(34, 34, 34); font-family: &quot;PT Serif&quot;, Palatino,
  146. &quot;Neue Swift&quot;, serif; font-size: 15px; font-style:
  147. normal; font-variant-ligatures: normal; font-variant-caps:
  148. normal; font-weight: 400; letter-spacing: normal; orphans: 2;
  149. text-align: start; text-indent: 0px; text-transform: none;
  150. white-space: normal; widows: 2; word-spacing: 0px;
  151. -webkit-text-stroke-width: 0px; background-color: rgb(255, 255,
  152. 255); text-decoration-style: initial; text-decoration-color:
  153. initial;">The Crypto Forum Research Group (CFRG) is a general
  154. forum for discussing and reviewing uses of cryptographic
  155. mechanisms, both for network security in general and for the
  156. IETF in particular.</p>
  157. <p style="box-sizing: border-box; margin: 0px 0px 10.5px; color:
  158. rgb(34, 34, 34); font-family: &quot;PT Serif&quot;, Palatino,
  159. &quot;Neue Swift&quot;, serif; font-size: 15px; font-style:
  160. normal; font-variant-ligatures: normal; font-variant-caps:
  161. normal; font-weight: 400; letter-spacing: normal; orphans: 2;
  162. text-align: start; text-indent: 0px; text-transform: none;
  163. white-space: normal; widows: 2; word-spacing: 0px;
  164. -webkit-text-stroke-width: 0px; background-color: rgb(255, 255,
  165. 255); text-decoration-style: initial; text-decoration-color:
  166. initial;">The CFRG serves as a bridge between theory and
  167. practice, bringing new cryptographic techniques to the Internet
  168. community and promoting an understanding of the use and
  169. applicability of these mechanisms via Informational RFCs (in the
  170. tradition of, e.g., RFC 1321 (MD5) and RFC 2104 (HMAC). Our goal
  171. is to provide a forum for discussing and analyzing general
  172. cryptographic aspects of security protocols, and to offer
  173. guidance on the use of emerging mechanisms and new uses of
  174. existing mechanisms. IETF working groups developing protocols
  175. that include cryptographic elements are welcome to bring
  176. questions concerning the protocols to the CFRG for advice.</p>
  177. <p style="box-sizing: border-box; margin: 0px 0px 10.5px; color:
  178. rgb(34, 34, 34); font-family: &quot;PT Serif&quot;, Palatino,
  179. &quot;Neue Swift&quot;, serif; font-size: 15px; font-style:
  180. normal; font-variant-ligatures: normal; font-variant-caps:
  181. normal; font-weight: 400; letter-spacing: normal; orphans: 2;
  182. text-align: start; text-indent: 0px; text-transform: none;
  183. white-space: normal; widows: 2; word-spacing: 0px;
  184. -webkit-text-stroke-width: 0px; background-color: rgb(255, 255,
  185. 255); text-decoration-style: initial; text-decoration-color:
  186. initial;">Meetings and Membership</p>
  187. <p style="box-sizing: border-box; margin: 0px 0px 10.5px; color:
  188. rgb(34, 34, 34); font-family: &quot;PT Serif&quot;, Palatino,
  189. &quot;Neue Swift&quot;, serif; font-size: 15px; font-style:
  190. normal; font-variant-ligatures: normal; font-variant-caps:
  191. normal; font-weight: 400; letter-spacing: normal; orphans: 2;
  192. text-align: start; text-indent: 0px; text-transform: none;
  193. white-space: normal; widows: 2; word-spacing: 0px;
  194. -webkit-text-stroke-width: 0px; background-color: rgb(255, 255,
  195. 255); text-decoration-style: initial; text-decoration-color:
  196. initial;">The CFRG meetings, membership, and mailing list are
  197. open to all who wish to participate.</p>
  198. </div>
  199. <div class="moz-cite-prefix"><br>
  200. </div>
  201. <div class="moz-cite-prefix">On 5/7/2019 11:44 AM, Paterson Kenneth
  202. wrote:<br>
  203. </div>
  204. <blockquote type="cite"
  205. cite="mid:54235333-9FEA-4543-93B6-2D4B1C8FCC2D@inf.ethz.ch">
  206. <pre class="moz-quote-pre" wrap="">Dear CFRG,
  207. This email starts a 2-week adoption call for:
  208. <a class="moz-txt-link-freetext" href="https://datatracker.ietf.org/doc/draft-sullivan-cfrg-voprf/">https://datatracker.ietf.org/doc/draft-sullivan-cfrg-voprf/</a>
  209. Oblivious Pseudorandom Functions (OPRFs) using Prime-Order Groups
  210. Please give your views on whether this document should be adopted as a CFRG draft, and if so, whether you'd be willing to help work on it/review it.
  211. (We have two other adoption calls running concurrently; they will end this Friday, May 10th.)
  212. Thanks,
  213. Kenny (for the chairs)
  214. _______________________________________________
  215. Cfrg mailing list
  216. <a class="moz-txt-link-abbreviated" href="mailto:Cfrg@irtf.org">Cfrg@irtf.org</a>
  217. <a class="moz-txt-link-freetext" href="https://www.irtf.org/mailman/listinfo/cfrg">https://www.irtf.org/mailman/listinfo/cfrg</a>
  218. </pre>
  219. </blockquote>
  220. <p><br>
  221. </p>
  222. <pre class="moz-signature" cols="72">--
  223. email: <a class="moz-txt-link-abbreviated" href="mailto:rstruik.ext@gmail.com">rstruik.ext@gmail.com</a> | Skype: rstruik
  224. cell: +1 (647) 867-5658 | US: +1 (415) 690-7363</pre>
  225. </body>
  226. </html>
  227. --------------2E5B38F9F07A306C0CA7CAE5--
  228. --===============0339907768802969961==
  229. Content-Type: text/plain; charset="us-ascii"
  230. MIME-Version: 1.0
  231. Content-Transfer-Encoding: 7bit
  232. Content-Disposition: inline
  233. _______________________________________________
  234. Cfrg mailing list
  235. Cfrg@irtf.org
  236. https://www.irtf.org/mailman/listinfo/cfrg
  237. --===============0339907768802969961==--