Re: [CFRG] Changes planned for the next VDAF draft

Christopher Patton <cpatton@cloudflare.com> Wed, 18 May 2022 02:25 UTC

Return-Path: <cpatton@cloudflare.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DFAA3C15E6D4 for <cfrg@ietfa.amsl.com>; Tue, 17 May 2022 19:25:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PC6pyxEPGsh0 for <cfrg@ietfa.amsl.com>; Tue, 17 May 2022 19:25:46 -0700 (PDT)
Received: from mail-ej1-x630.google.com (mail-ej1-x630.google.com [IPv6:2a00:1450:4864:20::630]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EC6BAC157B5F for <cfrg@irtf.org>; Tue, 17 May 2022 19:25:46 -0700 (PDT)
Received: by mail-ej1-x630.google.com with SMTP id n10so1134532ejk.5 for <cfrg@irtf.org>; Tue, 17 May 2022 19:25:46 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=jUb1h94hSVvpPwlW7MtV/CzYSeovKdko1SKd6QIE2OA=; b=Q6tfoCmgmhldhmGJFF5eke/U0XRCUNPqHf6ZNmfVcXCEqFv11V0rG8LaVDvuEyS77O pxWTNWxC0c/gu+s4vsHm6V+6hnEb858VHTRUOYZwWQkQfUCKHoYkighj/56Eeehb3MD+ RrfuzKV4YNIPKON10HlXOg0hvYOCDGCnYiOQg=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=jUb1h94hSVvpPwlW7MtV/CzYSeovKdko1SKd6QIE2OA=; b=qb5zx48ZCxDzFpIQn27MWseCFmnoaRRpmVGNQYCBptWtKKnhXXVxUoVT17G2bo6oX9 trVS/Iuj1I+sMlOLKZF/qJpvs1bGKx1lanC5AU8VKTqy+rZkgiZCr7AxmxZfKe32TqBD 73k/gk9pPLBiX1+ehAl2gjncej2TznkOrqSrjEi4/R/dmVhuMb0pEVrdFr+fvQkCmQD+ OFIFpCid+CtYyS0dHEgCakuFNH6Zu+bR6D1GulSAOa5Jdc7Ye84bjCe4SKjTGWF7Nthb OrvkLgp2y4wzy3QUZUnzz759NacZV0fMvIciNdhzJK687ChSoUHr4bZVmd0OMzxfzigr RAPg==
X-Gm-Message-State: AOAM532a14vS4a2TaQhEwpJEnNTO/XliGJV2CX0VZu5ijFonUfe+rNJN +xioNa71tmCKWXPmWYNtvUH/av/YYTHnCO4qt8rEDYilM8mQBg==
X-Google-Smtp-Source: ABdhPJyDaF7co00IQE+7Koxsww2/WbHThydk1/PY1RjALHJSDpAZ8lAYurx8wDpdkv3ayMDdCypy/pztGrz4rhprXMs=
X-Received: by 2002:a17:907:60d6:b0:6fa:95d3:d4e5 with SMTP id hv22-20020a17090760d600b006fa95d3d4e5mr22044236ejc.357.1652840744810; Tue, 17 May 2022 19:25:44 -0700 (PDT)
MIME-Version: 1.0
References: <CAG2Zi20Q2MHL+kUf_ch-pvXxXPemfonL29iCA3Lg3wDOXkr=Xg@mail.gmail.com>
In-Reply-To: <CAG2Zi20Q2MHL+kUf_ch-pvXxXPemfonL29iCA3Lg3wDOXkr=Xg@mail.gmail.com>
From: Christopher Patton <cpatton@cloudflare.com>
Date: Tue, 17 May 2022 19:25:34 -0700
Message-ID: <CAG2Zi20VYPG6wcOpQ+D-VaLCbe52WscWO1qm-TvYyjMQ3s2=2A@mail.gmail.com>
To: CFRG <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="00000000000077b74b05df3ff9ae"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/6kuvSP_2F6n5bUZJvgBK0q9yjQE>
Subject: Re: [CFRG] Changes planned for the next VDAF draft
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.34
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 May 2022 02:25:51 -0000

Hi all, here is a PR for the Prio3 improvement discussed above.
https://github.com/cfrg/draft-irtf-cfrg-vdaf/pull/64

Cheers,
Chris P.

On Mon, May 2, 2022 at 8:07 AM Christopher Patton <cpatton@cloudflare.com>
wrote:

> Hi CFRG,
>
> As you may have noticed, the RG recently adopted
> https://datatracker.ietf.org/doc/draft-irtf-cfrg-vdaf/. In this email I
> wanted to give you a heads up about the work the authors would like to get
> done before IETF 114. Please let us know if you object to any of these
> changes or if there is something else you'd like to see in the next draft.
>
>    - Complete spec for Poplar1 (as promised at IETF 113). This would
>    resolve https://github.com/cfrg/draft-irtf-cfrg-vdaf/issues/22 and
>    https://github.com/cfrg/draft-irtf-cfrg-vdaf/issues/44.
>    - Minor improvement to Prio3 that reduces communication overhead:
>    https://github.com/cfrg/draft-irtf-cfrg-vdaf/issues/39. Note that this
>    scheme still requires security analysis.
>    - Define syntax of DAFs, i.e., VDAFs w/o verifiability:
>    https://github.com/cfrg/draft-irtf-cfrg-vdaf/issues/20. This allows us
>    to avoid round trips over the network during the preparation phase in
>    applications where the clients are trusted to shard their inputs properly.
>    - Remove the public parameter from the syntax:
>    https://github.com/cfrg/draft-irtf-cfrg-vdaf/issues/19. This feature
>    was included in order to make room for VDAFs that might use public key
>    cryptography. So far we have none, and the public parameter has turned out
>    to be a bit of a burden for PPM, which right now is the main application of
>    VDAFs.
>
> Thanks,
> Chris P.
>