Re: [Cfrg] Call for adoption: Threshold Signatures

Chelsea Komlo <ckomlo@uwaterloo.ca> Fri, 09 October 2020 03:23 UTC

Return-Path: <ckomlo@uwaterloo.ca>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DCCDD3A12E4 for <cfrg@ietfa.amsl.com>; Thu, 8 Oct 2020 20:23:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=uwaterloo.ca
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lK-tz1nNyLeI for <cfrg@ietfa.amsl.com>; Thu, 8 Oct 2020 20:23:39 -0700 (PDT)
Received: from phage9.uwaterloo.ca (phage9.uwaterloo.ca [129.97.128.187]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3BE083A12F1 for <cfrg@irtf.org>; Thu, 8 Oct 2020 20:23:39 -0700 (PDT)
Received: from pps.filterd (phage9.uwaterloo.ca [127.0.0.1]) by phage9.uwaterloo.ca (8.16.0.42/8.16.0.42) with SMTP id 09937pd1029455 for <cfrg@irtf.org>; Thu, 8 Oct 2020 23:23:37 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=uwaterloo.ca; h=from : to : subject : date : message-id : references : in-reply-to : content-type : mime-version; s=default; bh=NRaHPlJ9zeT/rChJ1n1a1X7SJ1PZO+ec4kvwl2Tpf4Y=; b=mwubeJIvLbyxjz8EFjpnHzN0r1j/7FoBiR7cSKdpvJpkxDK/r2ay/5JN8qgyy9nEqFfG bowePO/ZQ9ZCkzsRULc6r5QhPcQB3EjCusDIqNRgK8jn1aT8AHlOojuVatH+2e1YAHSR Dx7l/j2+dOZZNvkkrj5NjUryaAluAfJiKmM=
Received: from connhm03.connect.uwaterloo.ca (connhm03.connect.uwaterloo.ca [172.16.137.67]) by phage9.uwaterloo.ca with ESMTP id 3429j2a4ga-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES128-SHA256 bits=128 verify=NOT) for <cfrg@irtf.org>; Thu, 08 Oct 2020 23:23:37 -0400
Received: from connhm04.connect.uwaterloo.ca (172.16.137.68) by connhm03.connect.uwaterloo.ca (172.16.137.67) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.2044.4; Thu, 8 Oct 2020 23:23:37 -0400
Received: from connhm04.connect.uwaterloo.ca ([fe80::28cc:77d3:dedf:a4e9]) by connhm04.connect.uwaterloo.ca ([fe80::28cc:77d3:dedf:a4e9%18]) with mapi id 15.01.2044.004; Thu, 8 Oct 2020 23:23:36 -0400
From: Chelsea Komlo <ckomlo@uwaterloo.ca>
To: Ian Goldberg <iang@uwaterloo.ca>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] Call for adoption: Threshold Signatures
Thread-Index: AQHWnZDi+VMQ29Y2Mkaes3ik/2ZS3qmOdzwAgAACPwCAAB3w3g==
Date: Fri, 09 Oct 2020 03:23:36 +0000
Message-ID: <5da6b572636a48f7b03a976af4a0634e@uwaterloo.ca>
References: <CAFDDyk_U_HPS+Mmn4jnBqMUkAzpsB9r1VS4iWeVJYwKRUsUV0g@mail.gmail.com> <20201008211158.GC2207@patternsinthevoid.net>, <20201008212000.GI16060@yoink.cs.uwaterloo.ca>
In-Reply-To: <20201008212000.GI16060@yoink.cs.uwaterloo.ca>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [69.144.4.56]
Content-Type: multipart/alternative; boundary="_000_5da6b572636a48f7b03a976af4a0634euwaterlooca_"
MIME-Version: 1.0
X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 malwarescore=0 mlxlogscore=999 bulkscore=0 mlxscore=0 clxscore=1015 phishscore=0 spamscore=0 suspectscore=0 impostorscore=0 lowpriorityscore=0 priorityscore=1501 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2009150000 definitions=main-2010090022
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/ILTZlQZJen6R7MyNe19klQXL84w>
Subject: Re: [Cfrg] Call for adoption: Threshold Signatures
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 09 Oct 2020 03:23:42 -0000

As another of the FROST authors, I am interested in the FROST draft moving forward and of course would be involved in working on it.


We have an implementation of FROST in Rust; note that this implementation will have minor changes as we receive feedback from our presentation at SAC [1] and elsewhere.


https://git.uwaterloo.ca/ckomlo/frost/


We have also been in discussion with those at NIST who are organizing the threshold signatures standardization effort, and will be participating in the upcoming workshop.


Note that FROST can also be used when keys are generated via a central dealer as well as via a DKG (Distributed Key Generation) protocol. We have both variants in our implementation, even though we specify only the DKG variant.


https://git.uwaterloo.ca/ckomlo/frost/-/blob/master/src/keygen.rs


<https://git.uwaterloo.ca/ckomlo/frost/-/blob/master/src/keygen.rs>[1] https://sac2020.ca/papers.html




________________________________
From: Cfrg <cfrg-bounces@irtf.org> on behalf of Ian Goldberg <iang@uwaterloo.ca>
Sent: Thursday, October 8, 2020 9:20 AM
To: cfrg@irtf.org
Subject: Re: [Cfrg] Call for adoption: Threshold Signatures

On Thu, Oct 08, 2020 at 09:11:58PM +0000, isis agora lovecruft wrote:
> Nick Sullivan transcribed 2.9K bytes:
> > Dear CFRG participants,
> >
> > After some active conversations on the mailing list, there seems to be
> > support for taking on work related to threshold signatures at the CFRG.
> > This email commences a 3-week call for adoption for the topic of "Threshold
> > Signatures" that will end on October 28th, 2020:
> >
> > There are two drafts that have been submitted for consideration on this
> > topic:
> > https://datatracker.ietf.org/doc/draft-komlo-frost/
> > https://datatracker.ietf.org/doc/draft-hallambaker-threshold-sigs/
> >
> > Please give your views on the following questions:
> > a) should this topic be adopted by the CFRG as a work item, and if so
> > b) should one or both of these documents should be considered as a starting
> > point for this work
> > c) are you willing to help work on this item and/or review it
> >
> > Please reply to this email (or in exceptional circumstances, you can email
> > CFRG chairs directly at cfrg-chairs@ietf.org).
> >
> > Thank you,
> > Nick (for the chairs)
>
> > _______________________________________________
> > Cfrg mailing list
> > Cfrg@irtf.org
> > https://www.irtf.org/mailman/listinfo/cfrg
>
> Hi all,
>
> I would definitely like to see a standarisation of FROST move forward, since I
> already have two clients interested in using it, and I have a Rust
> implementation in progress here: https://github.com/isislovecruft/frost-dalek
> (If you grep for "[CFRG]" there's a few comments on things that I suspect might
> be useful to specify in a standard.)
>
> To that end, I'm happy to help the authors with both working on the draft and
> review.

Multiple implementations already!  That's great!

I suppose I should just say for the record that as one of the authors of
FROST, I of course am also interested in seeing it move forward, and
would be involved in working on it.
--
Ian Goldberg
Canada Research Chair in Privacy Enhancing Technologies
Professor, Cheriton School of Computer Science
University of Waterloo

_______________________________________________
Cfrg mailing list
Cfrg@irtf.org
https://www.irtf.org/mailman/listinfo/cfrg