[CFRG] Changes planned for the next VDAF draft

Christopher Patton <cpatton@cloudflare.com> Mon, 02 May 2022 15:07 UTC

Return-Path: <cpatton@cloudflare.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B94B7C15E406 for <cfrg@ietfa.amsl.com>; Mon, 2 May 2022 08:07:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BUTTJW8Ua8cB for <cfrg@ietfa.amsl.com>; Mon, 2 May 2022 08:07:53 -0700 (PDT)
Received: from mail-ej1-x62f.google.com (mail-ej1-x62f.google.com [IPv6:2a00:1450:4864:20::62f]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8C2BAC159A30 for <cfrg@irtf.org>; Mon, 2 May 2022 08:07:20 -0700 (PDT)
Received: by mail-ej1-x62f.google.com with SMTP id m20so28280583ejj.10 for <cfrg@irtf.org>; Mon, 02 May 2022 08:07:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=mime-version:from:date:message-id:subject:to; bh=aFX0OavzuLXXufZ0x+7uBmMePT40vrw9w70hedCV9kk=; b=KjVEzml8arPM3Ek51lrGf9yV2NHFt51SajATTdmB7nsLvZ7wlxJrduWlU402PbQODF 5ioSnWf4/K0VI3CxXHbkGAQ8kUQK2vhDCj5r5OXRXoPbkl9OWpQtBZcgnxonGPh27jhe PugNmvM3KAbS7F5QF/v0xEZb95kmNeGGCB83s=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=aFX0OavzuLXXufZ0x+7uBmMePT40vrw9w70hedCV9kk=; b=YcaHHREMDP0NXy0hwZEcJ1GFQMTsH4Wv1az6te1kDB0M2wSeozZwe4ljIt6elw7BTx /BHlWsp61nbBiyfoieoc1yZMyGo0FnqpTUpAE5FdCoNdNaOzMVYAOMRsuLjt99gDyLvt T5w6/cMu7GkHNLPIQUZi30hAJETG8vbPQ+SPcIgdDIiXaodqriR3VHm9fpnUAYmnU5oc fr97A5aAFUg69Zoqsxjw6GEbGt3Jop8kL5H0LIxEmHCJY88juObWeEjql6H/JpWbdUfn 3fG8+f3lxramTs2+ddsxugq6xCVHhOsJBaS+qLhdFFFTuKzdSHvdwCfAEcTv3+ocmniv 3xTg==
X-Gm-Message-State: AOAM533zSOVoV4I/8vJ+ug9+8bs5Be73ZzbqFoFARPTShWbfeEcM6ITl x0dvXb2uX+Wb7lDuLEXEvGLES5qMHyS1iLLaLlRmjTsmatb+Sg==
X-Google-Smtp-Source: ABdhPJxjVFZWnC+JPTxtgwcy42VZyd5XBL2TM6awEIXOdQjTQEJ2l6TyejazFyVKFf6i0WWhrghzXongl1GRv60jch4=
X-Received: by 2002:a17:906:2881:b0:6f3:f24a:756 with SMTP id o1-20020a170906288100b006f3f24a0756mr11415368ejd.444.1651504038628; Mon, 02 May 2022 08:07:18 -0700 (PDT)
MIME-Version: 1.0
From: Christopher Patton <cpatton@cloudflare.com>
Date: Mon, 02 May 2022 08:07:07 -0700
Message-ID: <CAG2Zi20Q2MHL+kUf_ch-pvXxXPemfonL29iCA3Lg3wDOXkr=Xg@mail.gmail.com>
To: CFRG <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="00000000000091f90905de08bfb1"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/Fvd_m64V9bC4VVJm2Zsuwr441mM>
Subject: [CFRG] Changes planned for the next VDAF draft
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.34
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 02 May 2022 15:07:57 -0000

Hi CFRG,

As you may have noticed, the RG recently adopted
https://datatracker.ietf.org/doc/draft-irtf-cfrg-vdaf/. In this email I
wanted to give you a heads up about the work the authors would like to get
done before IETF 114. Please let us know if you object to any of these
changes or if there is something else you'd like to see in the next draft.

   - Complete spec for Poplar1 (as promised at IETF 113). This would
   resolve https://github.com/cfrg/draft-irtf-cfrg-vdaf/issues/22 and
   https://github.com/cfrg/draft-irtf-cfrg-vdaf/issues/44.
   - Minor improvement to Prio3 that reduces communication overhead:
   https://github.com/cfrg/draft-irtf-cfrg-vdaf/issues/39. Note that this
   scheme still requires security analysis.
   - Define syntax of DAFs, i.e., VDAFs w/o verifiability:
   https://github.com/cfrg/draft-irtf-cfrg-vdaf/issues/20. This allows us
   to avoid round trips over the network during the preparation phase in
   applications where the clients are trusted to shard their inputs properly.
   - Remove the public parameter from the syntax:
   https://github.com/cfrg/draft-irtf-cfrg-vdaf/issues/19. This feature was
   included in order to make room for VDAFs that might use public key
   cryptography. So far we have none, and the public parameter has turned out
   to be a bit of a burden for PPM, which right now is the main application of
   VDAFs.

Thanks,
Chris P.