Re: [Cfrg] new draft specifying VRFs (verifiable random functions)

Richard Barnes <rlb@ipv.sx> Tue, 14 March 2017 21:11 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CB7B9131548 for <cfrg@ietfa.amsl.com>; Tue, 14 Mar 2017 14:11:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.699
X-Spam-Level:
X-Spam-Status: No, score=-0.699 tagged_above=-999 required=5 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3qOAgclX_8rC for <cfrg@ietfa.amsl.com>; Tue, 14 Mar 2017 14:11:31 -0700 (PDT)
Received: from mail-wm0-x230.google.com (mail-wm0-x230.google.com [IPv6:2a00:1450:400c:c09::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B956F13154B for <cfrg@irtf.org>; Tue, 14 Mar 2017 14:11:30 -0700 (PDT)
Received: by mail-wm0-x230.google.com with SMTP id n11so9008134wma.0 for <cfrg@irtf.org>; Tue, 14 Mar 2017 14:11:30 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=Z1jc3PhEEN+4zFChgFk/JCPNF0HKS4ysZC7UXPBxYtI=; b=KfzHFnYBzPAdKJHRVpKvkTdWMFmQ6tsGQjLdfyG5Mb/+o9lAxqZcKaKJ3pNHUgLdMV xdNUT9Vt5w45ZwlhOQnVl0fS+8MBtGz93n+CscEQAVMWBQSSbsC3X+OyDmXG/qh38hMe o65uD/oSzdW+1OSrdeQ+Uoqv1tUPCvmgbUB+FUQ6gaq3aXNbPZBidkkJo2D61JTXNfml Bjb+YjBRw4myIdFpxzajc0/Y/gG30mEw33nSbBstppCj7q74uCF1MU0klQZPxeOWhNKI je0UASXbs34WHVUpmkSHpVrO0XfIpvW7APUeWopoDQvPn4foVg+KEGINKFxxujSD4/pY +sEg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=Z1jc3PhEEN+4zFChgFk/JCPNF0HKS4ysZC7UXPBxYtI=; b=d3VVEIVeayhVjcbWqwhiFkrJVVs7m21/neQA9uxRAcvyd6TRuhd8cdsFRc5ziKSoQf M0ZL1gUQaSSKDSESumIAcshlRuXOO2gTwVcgsKu4m5YFWP7fa2LbPLINBFMDQCYd30zJ C9dGubUJKv2nDPlK3Oxo4iB5OPosiO18re+vytFU71urDRpxC9hkO53pPbFkt+fwGoN6 ITVxepSi6wBOJgzx66scCwuAiwvYT8wK/cKyBVSUch11Dat43NTnLpc4EnGq4tXU00vP zeIXTsr6pGXC+8Bop9Mr84D+baYUxS7o/h8d1E5fvFaLk1rj7dgjjspr6xRW5n465NtZ G0lw==
X-Gm-Message-State: AFeK/H0iTt7vFJiZ9zhwSs6//5yrbmSAlsApj5uJQithkyYpj+W0nesYrsBv+ExASW9S9A0XIMwdWP4K8xyd/w==
X-Received: by 10.28.93.68 with SMTP id r65mr1568182wmb.133.1489525888934; Tue, 14 Mar 2017 14:11:28 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.28.31.2 with HTTP; Tue, 14 Mar 2017 14:11:28 -0700 (PDT)
In-Reply-To: <CAJHGrrRqchHCvTOBmqgshQ5sxZQ-Moy7ai-Vnoe-R6prJkSRAA@mail.gmail.com>
References: <CAJHGrrRqchHCvTOBmqgshQ5sxZQ-Moy7ai-Vnoe-R6prJkSRAA@mail.gmail.com>
From: Richard Barnes <rlb@ipv.sx>
Date: Tue, 14 Mar 2017 17:11:28 -0400
Message-ID: <CAL02cgR1eL=hQu-vQdAbS=-tyGXxatSZD6zJpPpk+w9UoRJS-w@mail.gmail.com>
To: Sharon Goldberg <sharon.goldbe@gmail.com>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="001a11467a9a7e7cda054ab7457a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/ECDrj-FM9kABcwMKH0Bi15sJxK8>
Subject: Re: [Cfrg] new draft specifying VRFs (verifiable random functions)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 14 Mar 2017 21:11:39 -0000

Hey Sharon,

Thanks for writing this up.  One quick, probably trivial question: How do
these VRFs differ from signature schemes?  From the API point of view, they
seem very similar, if you view the proof as the signature value.

Thanks,
--Richard

On Mon, Mar 13, 2017 at 10:27 AM, Sharon Goldberg <sharon.goldbe@gmail.com>
wrote:

> Several of us have been working a draft specification for Verifiable
> Random Functions (VRFs). A VRF is the public-key version of a keyed
> cryptographic hash function.  Only the holder of the private VRF key can
> compute the hash, but anyone with the corresponding public key can verify
> the correctness of the hash.   This draft has one VRF based on RSA, and
> another based on elliptic curves.
>
>  https://datatracker.ietf.org/doc/draft-goldbe-vrf/
>
> Our team is using a VRF to prevent zone enumeration with NSEC5 for DNSSEC
> [1,2]. The Google Key Transparency project is using a similar VRF to
> prevent key enumeration [3,4]. Open Whisper systems has also specified a
> similar VRF [5].   We think VRFs will be useful for other applications as
> well, so we think it would be helpful to have a standard way to implement
> them.
>
> We've requested an agenda slot at SAAG to talk about VRFs.  The chairs
> have requested that we send out a note to CFRG ahead of time, so here it
> is. Hope to chat in person at IETF and/or on this list.
>
> Thanks,
>
> Sharon
> (with Dimitris Papadopoulos, Jan Vcelak, Leonid Reyzin, Shumon Huque,
> David C Lawrence)
>
> [1] https://datatracker.ietf.org/doc/draft-vcelak-nsec5/
> [2] https://gitlab.labs.nic.cz/knot/nsec5-crypto
> [3] https://security.googleblog.com/2017/01/security-through-
> transparency.html
> [4] https://github.com/google/keytransparency/blob/master/core/vrf/vrf.go
> [5] https://whispersystems.org/docs/specifications/xeddsa/
>
> ---
> Sharon Goldberg
> Associate Professor, Computer Science, Boston University
> Sloan Research Fellow
> http://www.cs.bu.edu/~goldbe
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>
>