Re: [CFRG] [Cfrg] Call for adoption: Threshold Signatures

Richard Barnes <rlb@ipv.sx> Mon, 02 November 2020 22:49 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5738F3A1255 for <cfrg@ietfa.amsl.com>; Mon, 2 Nov 2020 14:49:57 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id F4SQFH1q8vS2 for <cfrg@ietfa.amsl.com>; Mon, 2 Nov 2020 14:49:55 -0800 (PST)
Received: from mail-qk1-x72e.google.com (mail-qk1-x72e.google.com [IPv6:2607:f8b0:4864:20::72e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8F34D3A09B7 for <cfrg@irtf.org>; Mon, 2 Nov 2020 14:49:55 -0800 (PST)
Received: by mail-qk1-x72e.google.com with SMTP id 140so13103890qko.2 for <cfrg@irtf.org>; Mon, 02 Nov 2020 14:49:55 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=9K9xoBV0XvbYaRmrcn/4WYCDxKzD61odyNpXXbOJ0hU=; b=wMe1tuonVyMyopmy+4eL8wVLGG6fWRzS0pwp4gucLFME//KR+LHftXSXJCyI05oQjl uRg5ZGrLBREymqVmwgxLx0Whu/rbGxlNBUOJ6YwCNJV29yeXgo64RP+P93wSMeXX27B9 +s6H44n0sSEyF7dGhouMxqIa7zJrKcOq3YVA+WFnv35DdE5uaKCBAB2PjAYHfelq7fbe FWcPUOpKRN8i+5OPEt9xjCPG9+w+0aK3hZ0qrRj5e8u4XixoKCHw+lPKA4H9e01ztxaf UhnmX3wybe8j/Lvf3fwrRvESjVdJF+XloefCNhGas5lM+sknEODdtWNdH8WiickmTtoV ElpQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=9K9xoBV0XvbYaRmrcn/4WYCDxKzD61odyNpXXbOJ0hU=; b=Q9UEKPfnVpbmZrd96YanbfHQhglEVc/IK2fLyUjkkjTOhDWgiduwtiWou9wvNwH65S lLZXallQqgm8CnjWMyGC+TuNC7gU/J4nmTEVVJqUgXHihhlnD9440em5abWsOgAQfl/r pcbSzfUe0djTf/j7OQe8wwNCyMhUkAfuqLlh+1RuKl4DSdQDl+Rk/6032dseFqAg7sel 0Bi2GEHZtDzABfiYlXJaWzGY30v9LPYU3fdCaP8tMZPbdiXkt2EYi6c2rsj+xQvlAR1B yfVhZQ1qIjfLTXMUc9R4T4uPvkH7g4u2Z0PYGlTMZRn8i3eyPaA/laXsHLWdXxuFnb/K +fzQ==
X-Gm-Message-State: AOAM531L//avatFpACpNK0pmiZOS2K4DR33i6Kwk6doD+wud1IRh3dZn E2wD0F9cAjNI5+40kvYuwHNzLIiXsTs5E9VWkmV+XmdZNbs=
X-Google-Smtp-Source: ABdhPJz8KHfA7l/yRPdDFkIx4ZnpR6Lyk2g0RjRkj7/LKvPl7vEZaPkjM2T1UKaC/UKDV1TrRx2M/rWRI6ts32OWcgM=
X-Received: by 2002:a37:86c4:: with SMTP id i187mr17642393qkd.371.1604357394292; Mon, 02 Nov 2020 14:49:54 -0800 (PST)
MIME-Version: 1.0
References: <CAFDDyk_U_HPS+Mmn4jnBqMUkAzpsB9r1VS4iWeVJYwKRUsUV0g@mail.gmail.com> <6f7d6904-77dc-4485-9328-00343c209921@www.fastmail.com> <20201102221757.GA2981@patternsinthevoid.net>
In-Reply-To: <20201102221757.GA2981@patternsinthevoid.net>
From: Richard Barnes <rlb@ipv.sx>
Date: Mon, 02 Nov 2020 17:49:35 -0500
Message-ID: <CAL02cgSJkptvdzT51ZXC+7CuKWC8J50dMVAJekYOx9VSYjBjUA@mail.gmail.com>
To: isis@patternsinthevoid.net
Cc: Christopher Wood <caw@heapingbits.net>, CFRG <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="00000000000094723905b32790c9"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/Gc4KGu54qtUQtOC_qCH79newFMk>
Subject: Re: [CFRG] [Cfrg] Call for adoption: Threshold Signatures
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 02 Nov 2020 22:49:57 -0000

On Mon, Nov 2, 2020 at 5:20 PM isis agora lovecruft <
isis@patternsinthevoid.net> wrote:

> Christopher Wood transcribed 1.1K bytes:
> > On Thu, Oct 8, 2020, at 9:33 AM, Nick Sullivan wrote:
> >
>
> > Probably only one. The structure of draft-hallambaker-threshold-sigs as
> an
> > extension to RFC8032 is attractive, though I think draft-komlo-frost (and
> > the related paper) is generally a better starting point, especially given
> > its assessment of attacks on related schemes such as 2020/945. It also
> > seems to have plenty of backing implementations and reviews. If we can
> > specialize it to RFC8032, perhaps with Richard's work as the basis for
> > that change, then I prefer FROST.
>
> Hi Chris,
>
> What do you mean by specialising it to RHC8032?  Do you mean literally
> producing RFC8032 backwards compatible EdDSA signatures using the ed25519
> and ed448 groups?
>

I'm not Chris, but that's what I understood him to mean, and I agree with
Chris that it would be good to have such a specialization.

--Richard



>
> Best regards,
> --
>  ♥Ⓐ isis agora lovecruft
> _________________________________________________________
> OpenPGP: 4096R/0A6A58A14B5946ABDE18E207A3ADB67A2CDB8B35
> Current Keys: https://fyb.patternsinthevoid.net/isis.txt
>
> _______________________________________________
> CFRG mailing list
> CFRG@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>