[CFRG] RSA blind signatures

Christopher Wood <caw@heapingbits.net> Tue, 23 February 2021 17:37 UTC

Return-Path: <caw@heapingbits.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 285523A0C84 for <cfrg@ietfa.amsl.com>; Tue, 23 Feb 2021 09:37:51 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=heapingbits.net header.b=EjI+8T7f; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=V4ry41SA
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id l6xEK9X7IK0s for <cfrg@ietfa.amsl.com>; Tue, 23 Feb 2021 09:37:49 -0800 (PST)
Received: from out1-smtp.messagingengine.com (out1-smtp.messagingengine.com [66.111.4.25]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BF41A3A0C7A for <cfrg@irtf.org>; Tue, 23 Feb 2021 09:37:49 -0800 (PST)
Received: from compute4.internal (compute4.nyi.internal [10.202.2.44]) by mailout.nyi.internal (Postfix) with ESMTP id F0A715C00D0 for <cfrg@irtf.org>; Tue, 23 Feb 2021 12:37:48 -0500 (EST)
Received: from imap4 ([10.202.2.54]) by compute4.internal (MEProxy); Tue, 23 Feb 2021 12:37:48 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=heapingbits.net; h=mime-version:message-id:date:from:to:subject:content-type; s= fm3; bh=Y0GkVta8xA0k7qAF0PWbO+CeVSLHkjseDk+UpHbzEpc=; b=EjI+8T7f DyLq4ZRcvteNYQpeZMPEpHMlaA1E/xR9i5U7/+BT8xJmyJ1fSShOdchNJ9fDfNZC m5h2qMtZuK4tgt176Tr5E60XibQhog6s+muulJzCoDWMeDHTDNWgyBuwIneXze29 vKgX04S5VMyXOV4whrEK8GjIMYDdbAWnmGhs4gtA32ug2e58itRagaW3p3iGdojV Vuyr1MIKJYedg4CZTRsAKpK55kjHbkTDzsFzexMszoAigiTb7eD8JEaDrEEM96sJ HCInnnsS+cGskkO1YiPzvzudsM63GjAXOCPtRlNvKDlbhLkVrcB5+R744/lmDlNb FOJEq0wUm1PRdg==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:message-id :mime-version:subject:to:x-me-proxy:x-me-proxy:x-me-sender :x-me-sender:x-sasl-enc; s=fm2; bh=Y0GkVta8xA0k7qAF0PWbO+CeVSLHk jseDk+UpHbzEpc=; b=V4ry41SAyNBjVgWIQ6ra+uEewSJu/sT9fqPwUdYciSz1J lUWsxM17SJbTRwWzUmurkNjAaEUJaAZEo7VQKP/QVrTGMLSdjn5xoj7G+MXQ8XOn niIQ8L8tOmmHycltpP0pHKgnnYHZU0QyAK3VEzHQtcxYeYmLCi6COF/c2Kvn7yXb /KMTqeD6p6IKziTdBi08Gk4iWcV9/DZ8wVEBaYjrscIK+8WX1i/N4+IqeEEO3kjZ 99ywOHvkmPeA8wwPI7edVbYmDeKnty31wxJPuLVybsSXcZiTI/0sgz23OuHRrWQ1 EV4ZOL25bvkQPpsN3L5dTnRg/nA+zA3h+TA3jp+og==
X-ME-Sender: <xms:bD01YCVdm1455-eWDMr_c-vaMX2rZQ8tP07QgzRq4vvX5t2Sc3B0gg> <xme:bD01YOkC6BnQZyZx5lx_fvFjDufjk9Q45Csj2GqxVXOuLxgffIueJkioMSCyGN1kB UzW0IRwiFbs7JNExx0>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeduledrkeehgddutddvucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucgoufhushhpvggtthffohhmrghinhculdegledmne cujfgurhepofgfggfkfffhvffutgesthdtredtreertdenucfhrhhomhepfdevhhhrihhs thhophhhvghrucghohhougdfuceotggrfieshhgvrghpihhnghgsihhtshdrnhgvtheqne cuggftrfgrthhtvghrnhepkeetfefgtdefvdegffeuteelvdeltdelhfffieelteeiudeg jeektdeifeeffedvnecuffhomhgrihhnpehgihhthhhusgdrihhopdhgihhthhhusgdrtg homhdpihgrtghrrdhorhhgnecuvehluhhsthgvrhfuihiivgeptdenucfrrghrrghmpehm rghilhhfrhhomheptggrfieshhgvrghpihhnghgsihhtshdrnhgvth
X-ME-Proxy: <xmx:bD01YGbrki7x1gdVif5T3ZlhKZzQkJQvF3XKPmwHoJFVzRW5EZgqYg> <xmx:bD01YJVK944CVrjMWUuPpEsi3dEGMyLiSY-wMyjZvPEDG6itBClZJw> <xmx:bD01YMlj7D967YcfPqxaigVxp7mxfJSJ5PT8MdBcV2hOJLtdanYWFA> <xmx:bD01YIxniq4C30m2JsZVrk0MmKZ61n97M7879jZ9iHmlUrxdwVdFpw>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 8F93316051E; Tue, 23 Feb 2021 12:37:48 -0500 (EST)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.5.0-alpha0-141-gf094924a34-fm-20210210.001-gf094924a
Mime-Version: 1.0
Message-Id: <44983891-284f-4552-b4c7-bc432148d214@www.fastmail.com>
Date: Tue, 23 Feb 2021 09:37:07 -0800
From: Christopher Wood <caw@heapingbits.net>
To: cfrg@irtf.org
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/MtSnzFLIitPBcImW1rq0_47YmWw>
Subject: [CFRG] RSA blind signatures
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 23 Feb 2021 17:37:51 -0000

There are a growing number of use cases where we need something like VOPRFs but with public verifiability [1,2]. Given the results in 2020/945 [3], it seems prudent to try and fill the gap with something we know is reasonably safe. To that end, here's a draft describing RSA-based blind signatures:

   https://chris-wood.github.io/draft-wood-cfrg-blind-signatures/draft-wood-cfrg-rsa-blind-signatures.html

(I missed the deadline yesterday, so apologies for not having an actual datatracker draft to point at.)

Obviously, something better than RSA (in terms of bandwidth and overall messages) would be great. But it's not clear what that is right now.

Time permitting, I'd like to request some time on the agenda to present this to the group at IETF 110.

Thanks,
Chris

[1] https://github.com/ietf-wg-privacypass/base-drafts/issues/40
[2] https://github.com/privacycg/private-click-measurement/issues/27
[3] https://eprint.iacr.org/2020/945.pdf