Re: [Cfrg] I-D Action: draft-irtf-cfrg-vrf-06.txt

Leonid Reyzin <reyzin@cs.bu.edu> Tue, 11 February 2020 17:32 UTC

Return-Path: <leonid.reyzin@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3AEAA120977 for <cfrg@ietfa.amsl.com>; Tue, 11 Feb 2020 09:32:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.4
X-Spam-Level:
X-Spam-Status: No, score=-1.4 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FORGED_FROMDOMAIN=0.249, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.25, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fonn0rrhozGF for <cfrg@ietfa.amsl.com>; Tue, 11 Feb 2020 09:32:13 -0800 (PST)
Received: from mail-il1-f182.google.com (mail-il1-f182.google.com [209.85.166.182]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 779DA120950 for <cfrg@ietf.org>; Tue, 11 Feb 2020 09:32:13 -0800 (PST)
Received: by mail-il1-f182.google.com with SMTP id f70so4148234ill.6 for <cfrg@ietf.org>; Tue, 11 Feb 2020 09:32:13 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=HxqSoFOAwZ0Rj4UevP0H/B9r5Czhz87g845UT8NECEk=; b=ENYk5Et1sFhDF90l1QnxJc+3sBWR72JFBHp6IAsZCTpI9SZQqrG2+MIZB+ULiBD2Mw XkwwIg9+IfxgIjiCa1yCcK+vlnKJsL9+63piE7SzuhVndb0zqHp/CLxtq/SQCFRpBuYi nJYPA/qtd1Yvt4pWOTAeOCe50G0jhQb8W3C6q1Afi79lWXGb3qIaPJnAumf2bqynJqJg 8n0lh9HybzZJfrIvmP9W9L3reZSSURrHKXzCCuVqPznqJmtp7+Ev1/UlqY6UIJnYrhrK DVT4UwG5MdPwl6JhijPF+Hwpoi6Zyn+Uw4gY9KYqACMGXD0zF2JSaxnaMVQbcdBQ6BN9 wqig==
X-Gm-Message-State: APjAAAUHOJtTwiE6a4R4AcoI6FqF9BwhZnv4k90p2o4mqJV0ni+pIKPP Zl45ydqae08s79TayjA1hBaeORPDtx3DnNudaoAlXOaM
X-Google-Smtp-Source: APXvYqw8PD3zI5/DyVuOBRJhw2s2UJhdiG66Yl527kXG28a9lHHVIZfQK/saiGBWb4KI3qDINJIsJK8fesf7AA+1PHA=
X-Received: by 2002:a92:7606:: with SMTP id r6mr7223972ilc.120.1581442332409; Tue, 11 Feb 2020 09:32:12 -0800 (PST)
MIME-Version: 1.0
References: <158144123837.20027.8192705210389452666@ietfa.amsl.com>
In-Reply-To: <158144123837.20027.8192705210389452666@ietfa.amsl.com>
From: Leonid Reyzin <reyzin@cs.bu.edu>
Date: Tue, 11 Feb 2020 12:31:46 -0500
Message-ID: <CAHZ6D0tcdwvT5QwbjBDGXqud5yMitp8CB-oTQuqZoLuCQAC=Rw@mail.gmail.com>
To: cfrg@ietf.org
Content-Type: multipart/alternative; boundary="00000000000074c3c1059e503c2d"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/77m12Y-zf0Bngub-QngHrvR7xvs>
Subject: Re: [Cfrg] I-D Action: draft-irtf-cfrg-vrf-06.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 11 Feb 2020 17:32:15 -0000

Dear CFRG,

This most recent update to the VRF draft consists of minor clarifications.
FYI, in case you are wondering why the VRF draft has not been moving
forward: hashing to elliptic curves is an important step in the design of
the elliptic curve VRF. In order to avoid having multiple versions of
hashing to elliptic curves, we are currently working with the authors of
the Hashing to Elliptic Curves draft (
https://datatracker.ietf.org/doc/draft-irtf-cfrg-hash-to-curve/,
https://github.com/cfrg/draft-irtf-cfrg-hash-to-curve) to bring our two
drafts into alignment, with the eventual goal having the two drafts move
forward together.

Cheers,

 Leo, Sharon, Jan, Dimitris

On Tue, Feb 11, 2020 at 12:14 PM <internet-drafts@ietf.org> wrote:

>
> A New Internet-Draft is available from the on-line Internet-Drafts
> directories.
> This draft is a work item of the Crypto Forum RG of the IRTF.
>
>         Title           : Verifiable Random Functions (VRFs)
>         Authors         : Sharon Goldberg
>                           Leonid Reyzin
>                           Dimitrios Papadopoulos
>                           Jan Vcelak
>         Filename        : draft-irtf-cfrg-vrf-06.txt
>         Pages           : 43
>         Date            : 2020-02-11
>
> Abstract:
>    A Verifiable Random Function (VRF) is the public-key version of a
>    keyed cryptographic hash.  Only the holder of the private key can
>    compute the hash, but anyone with public key can verify the
>    correctness of the hash.  VRFs are useful for preventing enumeration
>    of hash-based data structures.  This document specifies several VRF
>    constructions that are secure in the cryptographic random oracle
>    model.  One VRF uses RSA and the other VRF uses Eliptic Curves (EC).
>
>
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-irtf-cfrg-vrf/
>
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-irtf-cfrg-vrf-06
> https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-vrf-06
>
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-vrf-06
>
>
> Please note that it may take a couple of minutes from the time of
> submission
> until the htmlized version and diff are available at tools.ietf.org.
>
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>