Re: [CFRG] Call for adoption: Threshold Signatures

Nick Sullivan <nick@cloudflare.com> Wed, 27 January 2021 20:25 UTC

Return-Path: <nick@cloudflare.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AAB743A03EE for <cfrg@ietfa.amsl.com>; Wed, 27 Jan 2021 12:25:17 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.348
X-Spam-Level:
X-Spam-Status: No, score=-2.348 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.25, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KOLkdGxeZGWv for <cfrg@ietfa.amsl.com>; Wed, 27 Jan 2021 12:25:15 -0800 (PST)
Received: from mail-vk1-xa35.google.com (mail-vk1-xa35.google.com [IPv6:2607:f8b0:4864:20::a35]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 64FFE3A0100 for <cfrg@irtf.org>; Wed, 27 Jan 2021 12:25:15 -0800 (PST)
Received: by mail-vk1-xa35.google.com with SMTP id m25so820553vkk.6 for <cfrg@irtf.org>; Wed, 27 Jan 2021 12:25:15 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=6JbatR8RgGpc53Hd1XRyZq0Pi6wYhNQwJVm8u2zra2g=; b=Gisre1USM3bO5C724TCbC6QW6bvT+aOCGlWffsNVzKntnNivtTjVpe2wA+y6IB2n8u GgjAt2aOL1cSVY7+XAB+/kwgchEEQmIUe2e7juw6oXw4rZbuF0lKQoFe2pY2pvMGzIL8 IABqOEE0oNxGbyFm4WQzhRI2QZ2osxbRof5wA=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=6JbatR8RgGpc53Hd1XRyZq0Pi6wYhNQwJVm8u2zra2g=; b=LmXTLNN1Vtgb/A8CmToUOoiq6W26So95tKY8FfOsMB3BSa+m6XSeWSGOvPLrrrR1A0 fG2IYCz6YdT3sLSc7DcPxvgZfUq2fLuEETBzbyU8ozauASFBGiXX+0VIGI2vn48q4W64 j/pK5fZsiloE8BZXL284UwcEiROczFWTHl+yxMGnQ3GYJC+j5FpevqezNlK9dFaGV3uC j/Lal2TqyhCAymEOmXUI4iENQcWw3b3tK3PwOebPZiUTR/xArVldpx3lnQuQecjRyqoo GVP9AAPh/6sCgE8IiOi9pgCAbP1t1O/GIVsPn+ExvkZaLUqAw6mW8Gy3XLXxxolgFz8C u6Nw==
X-Gm-Message-State: AOAM530ZXPXm9qeb76W0uGgsxJfC1r/wus4OxAn71veykbdE7CLefj08 yLhI/ZN+YSYDI0NXo9+xZ0gECFi5ZUXA2lsUROEQGvygV/QhJQ==
X-Google-Smtp-Source: ABdhPJw77g2Nxl2JpVZesyrzS/uAa/nLOJk0/N6o4CeKFUvZcRHusk6UGEfYq3p3H/J52dPs6TCS61IQ/GqmvfKCOyg=
X-Received: by 2002:a1f:ab43:: with SMTP id u64mr9534782vke.3.1611779113796; Wed, 27 Jan 2021 12:25:13 -0800 (PST)
MIME-Version: 1.0
References: <CAFDDyk_U_HPS+Mmn4jnBqMUkAzpsB9r1VS4iWeVJYwKRUsUV0g@mail.gmail.com>
In-Reply-To: <CAFDDyk_U_HPS+Mmn4jnBqMUkAzpsB9r1VS4iWeVJYwKRUsUV0g@mail.gmail.com>
From: Nick Sullivan <nick@cloudflare.com>
Date: Wed, 27 Jan 2021 15:24:56 -0500
Message-ID: <CAFDDyk-e44Xn7a-zJMHo+CYftu1pCsUB4HW5G0Kdcr4rBR8TCQ@mail.gmail.com>
To: cfrg@irtf.org
Content-Type: multipart/alternative; boundary="000000000000896a2105b9e791e6"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/JhmsmrDfhwpzw0ow3Bsl8XN1RPQ>
Subject: Re: [CFRG] Call for adoption: Threshold Signatures
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 27 Jan 2021 20:25:19 -0000

Dear CFRG participants,

The chairs have reviewed the call for adoption thread and concluded that
the CFRG will adopt the idea of threshold signatures as a working group
item with the FROST document as a starting point as a single document to
adopt. Additionally, given the feedback, we recommend the document be
updated to include concrete "cipher suites" that are compatible with both
the RFC7748 curves and RFC8032 signatures and the standard NIST curves
(similar to how the hash-to-curve draft handles specialization).

As a next step, we encourage the authors of draft-komlo-frost-00 to submit
a new document as draft-irft-cfrg-frost-00. Note that as the item is now a
research group document, the chairs may decide to designate new or
different authors and/or editors of this document going forward.

Thanks to everyone for their patience on this one.

Nick, Stanislav, Alexey


On Thu, Oct 8, 2020 at 12:33 PM Nick Sullivan <nick@cloudflare.com> wrote:

> Dear CFRG participants,
>
> After some active conversations on the mailing list, there seems to be
> support for taking on work related to threshold signatures at the CFRG.
> This email commences a 3-week call for adoption for the topic of "Threshold
> Signatures" that will end on October 28th, 2020:
>
> There are two drafts that have been submitted for consideration on this
> topic:
> https://datatracker.ietf.org/doc/draft-komlo-frost/
> https://datatracker.ietf.org/doc/draft-hallambaker-threshold-sigs/
>
> Please give your views on the following questions:
> a) should this topic be adopted by the CFRG as a work item, and if so
> b) should one or both of these documents should be considered as a
> starting point for this work
> c) are you willing to help work on this item and/or review it
>
> Please reply to this email (or in exceptional circumstances, you can email
> CFRG chairs directly at cfrg-chairs@ietf.org)
>
> Thank you,
> Nick (for the chairs)
>