Re: [Cfrg] draft-goldbe-vrf: Verifiable Random Functions

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Sun, 23 July 2017 02:26 UTC

Return-Path: <prvs=8377653b91=uri@ll.mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 57351131A4C for <cfrg@ietfa.amsl.com>; Sat, 22 Jul 2017 19:26:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.188
X-Spam-Level:
X-Spam-Status: No, score=-4.188 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.001, T_FILL_THIS_FORM_SHORT=0.01, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id llV5wYgfi0Ox for <cfrg@ietfa.amsl.com>; Sat, 22 Jul 2017 19:25:58 -0700 (PDT)
Received: from llmx2.ll.mit.edu (LLMX2.LL.MIT.EDU [129.55.12.48]) by ietfa.amsl.com (Postfix) with ESMTP id 718ED127B73 for <cfrg@irtf.org>; Sat, 22 Jul 2017 19:25:58 -0700 (PDT)
Received: from LLE2K10-HUB01.mitll.ad.local (LLE2K10-HUB01.mitll.ad.local) by llmx2.ll.mit.edu (unknown) with ESMTP id v6N2Pt7m005041; Sat, 22 Jul 2017 22:25:55 -0400
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: Tony Arcieri <bascule@gmail.com>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] draft-goldbe-vrf: Verifiable Random Functions
Thread-Index: AQHS+vNP80F0E1pfY0yQXqh5796h7KJaNJwAgASWVQCAAYuygIAArIiA
Date: Sun, 23 Jul 2017 02:25:54 +0000
Message-ID: <D21D0C23-B4C8-460A-88A4-9832A65421A5@ll.mit.edu>
References: <CAJHGrrROHxR6WLQFO4+tL7N6DGKSAbwSzQZP-x3es+iy2O6TDg@mail.gmail.com> <810C31990B57ED40B2062BA10D43FBF501B63B22@XMB116CNC.rim.net> <20170721163204.8573013.1016.15939@blackberry.com> <CAHOTMVLNZhX9LreywH0usurTHiULCJTbF2WNYeKZcrjMZJsC7w@mail.gmail.com>
In-Reply-To: <CAHOTMVLNZhX9LreywH0usurTHiULCJTbF2WNYeKZcrjMZJsC7w@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
Content-Type: multipart/signed; boundary="Apple-Mail-A25145B9-9C9B-4A83-986C-FAF07A1A5B34"; protocol="application/pkcs7-signature"; micalg="sha1"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-07-22_19:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 malwarescore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1706020000 definitions=main-1707230037
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/5hZCZ0rcHU7HMFpJIY3mtTJghpQ>
Subject: Re: [Cfrg] draft-goldbe-vrf: Verifiable Random Functions
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 23 Jul 2017 02:26:00 -0000

And I would *really* love it if we could have something like Elligator for more curves, such as the NIST-defined...

Regards,
Uri

Sent from my iPhone

> On Jul 22, 2017, at 12:09, Tony Arcieri <bascule@gmail.com> wrote:
> 
>> On Fri, Jul 21, 2017 at 9:32 AM, Dan Brown <danibrown@blackberry.com> wrote:
>> Answering myself below: VRFs have been around since 1999, so are not so new.  ‎Still don't like the name, and still have trouble seeing the value.
> 
> VRFs provide deterministic precommitments you can reveal at a later time. This is useful if you want to maintain a 1:1 mapping of low entropy inputs (e.g. names, email addresses, phone numbers) to some random values you can commit to in advance, e.g. through a timestamping service/transparency log.
> 
> Using a VRF means you can make these random outputs effectively public without them being subject to a preimage attack (so long as the VRF private key is not leaked). This way a key transparency server can prove a given user's keys were included in a transparency log without enabling spammers to obtain all of the names in the directory.
> 
> -- 
> Tony Arcieri
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg