Re: [Cfrg] New Version Notification for draft-komlo-frost-00.txt

Nick Mathewson <nickm@torproject.org> Wed, 12 August 2020 14:19 UTC

Return-Path: <nick.a.mathewson@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 49FA93A12CD for <cfrg@ietfa.amsl.com>; Wed, 12 Aug 2020 07:19:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FORGED_FROMDOMAIN=0.001, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lsDBdWh6mKSi for <cfrg@ietfa.amsl.com>; Wed, 12 Aug 2020 07:19:24 -0700 (PDT)
Received: from mail-lj1-f179.google.com (mail-lj1-f179.google.com [209.85.208.179]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 61B553A12C3 for <cfrg@irtf.org>; Wed, 12 Aug 2020 07:19:24 -0700 (PDT)
Received: by mail-lj1-f179.google.com with SMTP id v12so2417571ljc.10 for <cfrg@irtf.org>; Wed, 12 Aug 2020 07:19:24 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=hxmJA4v/cmAxh2dA/wrMzVQLCNohvsFW4HtBI1V71r4=; b=bw7yJx92ElE8m8Cal9krIlmBOefFinXGaX89YsQYtVWKCB1fqmWLE62bwjqNrlHBSm C/K8Jt1jqreB1PE0yiMPQ/Wyx79kCoh7mcB0CKgnF800WPtnW+vjl0UCBnmAj10guFE9 lwv4fanVcWCtJpT4xsHtCbCKUDGBKzCOkPJ5oTgob+5cAsvWg1FINxKMs8PZZRIY3r0X b/XUgmUhd5owCluFPJ9u9UuTI8dfIRAN1WKax6xxGunMsCsE1yyOMGtno+OTM1GunAc0 wQmZMF20zhuNeiOYZOgtqjXHPrUj9l97JKXHlasHuDIs1B6yGUnpk47VrcqwfHCFGqjN hNyw==
X-Gm-Message-State: AOAM532F1MzruXjlquiWavGNtBqnOo3T5U4H47cSoOx67uxB2nkgvYLi RTeOdik4nlvUAU2WOZroCcj8ILx1TCL1MzNqrdk=
X-Google-Smtp-Source: ABdhPJwDJMp+fUHXKseNJTALDM1bd+Obh8K319Nbx2ta8oJwTRZ2/iNct/pGPY7a8QkD8fZlk1B/c3F/k8fQ6OJdKxw=
X-Received: by 2002:a05:651c:204f:: with SMTP id t15mr6006490ljo.308.1597241962618; Wed, 12 Aug 2020 07:19:22 -0700 (PDT)
MIME-Version: 1.0
References: <159682640967.6742.1777084682628766482@ietfa.amsl.com> <f93a51d298e848589b55da5cab9e4f54@uwaterloo.ca>
In-Reply-To: <f93a51d298e848589b55da5cab9e4f54@uwaterloo.ca>
From: Nick Mathewson <nickm@torproject.org>
Date: Wed, 12 Aug 2020 10:19:10 -0400
Message-ID: <CAKDKvux2_Qm5Tk+-WMSLKSDFDDitPudkSbkMMVfy05JBp2oQMw@mail.gmail.com>
To: Chelsea Komlo <ckomlo@uwaterloo.ca>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="000000000000cd624905acaedf4e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/MptNYKdTB9sHCbHw57gvOMIJtzA>
Subject: Re: [Cfrg] New Version Notification for draft-komlo-frost-00.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 Aug 2020 14:19:26 -0000

On Fri, Aug 7, 2020 at 3:19 PM Chelsea Komlo <ckomlo@uwaterloo.ca> wrote:

> All,
>
>
> We posted our -00 draft for FROST, a Flexible Round Optimized Schnorr
> Threshold Signature scheme. This draft reflects our updated FROST
> construction [1].
>
>
Hello!  I'm told it's important to know whether there's interest for having
a standardized algorithm of this kind.  At Tor, we are eager to have any
standardized, efficient, secure threshold signature scheme for several
purposes, including our planned replacement for our current directory
protocol.
(We don't have enough cryptographic expertise to evaluate this specific
scheme, however.)

cheers,
-- 
Nick Mathewson