Re: [Cfrg] BLS standard draft

Sergey Gorbunov <sgorbunov@uwaterloo.ca> Sat, 23 February 2019 19:25 UTC

Return-Path: <sgorbunov@uwaterloo.ca>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 52067130DFA for <cfrg@ietfa.amsl.com>; Sat, 23 Feb 2019 11:25:36 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.299
X-Spam-Level:
X-Spam-Status: No, score=-4.299 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=uwaterloo.ca
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7NUrmoJ9BiCi for <cfrg@ietfa.amsl.com>; Sat, 23 Feb 2019 11:25:33 -0800 (PST)
Received: from minos.uwaterloo.ca (minos.uwaterloo.ca [129.97.128.78]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 763EB12008F for <cfrg@irtf.org>; Sat, 23 Feb 2019 11:25:33 -0800 (PST)
Received: from mail-yb1-f181.google.com (mail-yb1-f181.google.com [209.85.219.181]) (authenticated bits=0) by minos.uwaterloo.ca (8.14.4/8.14.4) with ESMTP id x1NJPSGs005501 (version=TLSv1/SSLv3 cipher=AES256-GCM-SHA384 bits=256 verify=OK) for <cfrg@irtf.org>; Sat, 23 Feb 2019 14:25:31 -0500
DKIM-Filter: OpenDKIM Filter v2.11.0 minos.uwaterloo.ca x1NJPSGs005501
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=uwaterloo.ca; s=default; t=1550949931; bh=diQdiDAsiCh0PABVb1SpfwGQD0cZRM6bteFZ2rxBJaY=; h=From:Date:Subject:To:From; b=NZZ6yobeRBx9AWZQxKmbiY1lgejTTfLovmXqnQ88+yytZ9c++bnL6FcKzCJQgGejT QuDZkFrFLhQnEJ2mxN84NrtVkujzgTOF8vWTXp0qKkUzbrMPNMQ8b/w7937rwg7boc /3nYh3B9bk0k6ENhbHBeuYRspyRXuLhPyAGDsb5g=
Received: by mail-yb1-f181.google.com with SMTP id d9so2144448ybj.2 for <cfrg@irtf.org>; Sat, 23 Feb 2019 11:25:31 -0800 (PST)
X-Gm-Message-State: AHQUAuZPD3X/1qHHDHJfNTVhrn2J6dBU8+OQ7ac0gmI5+0JLdEnc7ZDk pGxJDQsPbiQT5LL9nho9Z8vaJwJ9hwVR4Q5CrdU=
X-Google-Smtp-Source: AHgI3IZyIbhyC3KyLmE7JsjBkImwZYzg2Y3v9rjMLau5C0qa+BmwB5piZF2IRImYu9+1FgSlGqn8tzJznxQYPUAGwLE=
X-Received: by 2002:a25:2516:: with SMTP id l22mr8105976ybl.340.1550949928468; Sat, 23 Feb 2019 11:25:28 -0800 (PST)
MIME-Version: 1.0
From: Sergey Gorbunov <sgorbunov@uwaterloo.ca>
Date: Sat, 23 Feb 2019 14:25:17 -0500
X-Gmail-Original-Message-ID: <CACnav0oDeJ14LphESnrsD8C1C+4iFByPqp4tfqxGT4hwbe1ucg@mail.gmail.com>
Message-ID: <CACnav0oDeJ14LphESnrsD8C1C+4iFByPqp4tfqxGT4hwbe1ucg@mail.gmail.com>
To: cfrg@irtf.org, David Wong <davidwong.crypto@gmail.com>, ylzhao@fudan.edu.cn, Eric Rescorla <ekr@rtfm.com>
Content-Type: multipart/alternative; boundary="0000000000008d0986058294aba8"
X-UUID: 558dbb2d-2709-49d2-862c-27db61ff28cb
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/9MDhIVp3Y7MLnHj2aF1vW5xkAHM>
Subject: Re: [Cfrg] BLS standard draft
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 23 Feb 2019 19:25:36 -0000

Thanks, David and everyone else for the feedback!
We will create a github repository where anyone will be able to view and
comment on the latest draft and share the link.

In the meantime, please continue sending us feedback by email.

Regards,
Sergey
web <https://cs.uwaterloo.ca/~sgorbuno/>


On Sun, Feb 17, 2019 at 3:00 PM <cfrg-request@irtf.org> wrote:

> Message: 1
> Date: Sun, 17 Feb 2019 08:54:36 -0800
> From: David Wong <davidwong.crypto@gmail.com>
> To: ??? <ylzhao@fudan.edu.cn>
> Cc: Eric Rescorla <ekr@rtfm.com>, CFRG <cfrg@irtf.org>,  Sergey
>         Gorbunov <sgorbunov@uwaterloo.ca>
> Subject: Re: [Cfrg] BLS standard draft
> Message-ID:
>         <CAK3aN2r9J9ToH6OZPNqUv4vNPx_DqJM+KQC=X=
> rfHFEkM5hkdg@mail.gmail.com>
> Content-Type: text/plain; charset="UTF-8"
>
> Hi again,
>
> I am not sure what the process is. If you have a github repo where we
> can participate or if you want us to give you feedback here. So here
> is some feedback from a first read. Feel free to ignore the bits you
> don't agree with of course. Some common themes were:
>
> * Keep in mind that this is for implementations, so remove information
> that belongs in a whitepaper
> * Make the RFC timeless (we should be able to read it in 5 years and
> understand it)
> * Set things in stone so that the RFC is actionable, don't make it
> vague. If people want to add to it, extensions and updates are
> possible later.
>
> And here is the more detailed feedback:
>
> - abstract: re-write with "what is it?" in mind first, history bits
> can wait until the introduction. I suggest using developer-friendly
> terms like "compression" and define aggregation later if the term is
> needed. Example:
>
>     BLS is a digital signature scheme with compression properties.
> With a given set of signatures (sig_1, ..., sig_n) anyone can produce
> a compressed signature sig_compressed. The same is true for a set of
> private keys or public keys, while keeping the connection between sets
> (a compressed public key is associated to its compressed public key).
> Furthermore, the BLS signature scheme is deterministic, non-malleable,
> and efficient. Its simplicity and cryptographic properties allows it
> to be useful in a variety of use-cases, specifically when minimal
> storage space or bandwidth are required.
>
> - intro:
>     - "A signature scheme is a fundamental cryptographic primitive
> used on the Internet that is used to protect integrity of
> communication" -> not necessarily used on the internet, and not
> necessarily for integrity of communications.
>     - "2.  Verification requires 2 pairing operations." -> at this
> point pairing is not defined, and what does that mean for the
> developer? how does it compare to other signature schemes that do not
> use pairing?
>     - "we believe the scheme will find very interesting applications"
> -> too temporal. At some point, it is possible that the scheme will be
> popular and this sentence will seem out of place.
>     - "the BLS signature scheme is already integrated" -> maybe out of
> place (as too temporal as well). If not, sort the list by alphabetical
> order, I think no one will mind that.
>     - "BLS signatures are used for authenticating transactions as well
> as votes during the consensus protocol" -> I suggest we itemize the
> different use-cases of BLS (from PKI to blockchain).
> - section "1.1.  Terminology"
>     - "msg" -> I suggest we change that to "message"
>     - "sigma" -> "signature"
>     - "signer/verifier/aggregator" do we need roles for these? Can't
> we do with just an API ("sign/verify/compress")
>     - "P1" is defined but never seem to be used. Am I missing something?
>     - I suggest we spell "e()" as "pairing()" in the algorithms, and
> define it here
> - section "1.2.  Signature Scheme Algorithms and Properties"
>     - "A signature scheme comes with" -> "Like most signature schemes,
> BLS comes with the following API", this way we can leverage the
> reader's knowledge of other signature scheme.
>     - "The signing algorithm may be deterministic or randomized,
> depending on the scheme" -> as this is a spec, we need to make a
> decision here. I think it makes more sense to make it deterministic.
> - section "1.2.2.  Security" -> do we need these security properties
> in the RFC? It sounds to me like they would belong in a whitepaper
> instead.
> - section "2."
>     - "BLS signatures require pairing-friendly curves" -> I suggest
> standardizing BLS with a set of curves. Extensions or updates can
> later add more curves if needed.
>     - "There are two variants of the scheme" -> It'd be nice if the
> two variants were specified in this document, as they both have
> use-cases.
>     - "Put ... in G1" -> not clear, rephrase
> - section "2.1.  Preliminaries". I recommend renaming "suite_string"
> to "domain_separator" and having specific values for it instead of
> potential values. (We're standardizing something after all, ideally it
> should be self-contained)
> - section "2.4.  Verify: Signature Verification"
>     - "4.  If r*Gamma != 0, output "INVALID" and stop" -> I had heard
> a while ago that this membership check was patented for ECDH. Anyone
> remembers something like this?
> - section "2.5.  Aggregate"
>     - it should be "sigma = E1_to_string(string_to_E1(sigma_1) + ... +
> string_to_E1(sigma_n))"
>     - you specify verifying aggregates of SAME msg and of DIFFERENT
> msgs, but only have the aggregate algorithm for SAME msg specified.
> - section "2.5.3.  Implementation optimizations". Two things:
>     - this should be towards the end of the documentation as these are
> optional recommendations. Perhaps after "security recommendations" or
> as an appendix
>     - is it really wise to have the standard contain this? Available
> optimizations may change over time. I've also never seen an RFC
> talking about optimizations.
> - section "2.7.  Security analysis" -> I don't think this is necessary
> to have that in the RFC.
> - section "3.1. Verifying public keys"
>     - define "G2 membership test"
>     - "to prevent rogue key attacks" -> needs a reference
> - section "3.4. Randomness considerations" needs a citation, for
> example on ECDSA issues when the nonce is repeated
> - section "4.  Implementation Status". Standards usually don't refer
> to implementations AFAIK. I imagine this is because their state can
> change, and new good implementations can arise after the RFC is set in
> stone. I think this is good to have in the draft though, so perhaps
> add an indication somewhere that this will be deleted in the final
> document.
> - section "6.  IANA Considerations". Do we need this?
> - section "2.6.1.  Preliminaries", "In fact, we will pad each
> substring with 0s so that the length of each substring is a multiple
> of 8." specify that this is in bits.
>
> Cheers,
> David
>
>
>