[Cfrg] draft-goldbe-vrf: Verifiable Random Functions

Sharon Goldberg <goldbe@cs.bu.edu> Wed, 12 July 2017 09:42 UTC

Return-Path: <sharon.goldbe@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A51FC126B72 for <cfrg@ietfa.amsl.com>; Wed, 12 Jul 2017 02:42:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.699
X-Spam-Level:
X-Spam-Status: No, score=-1.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FREEMAIL_FORGED_FROMDOMAIN=0.199, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Xif7y51Empus for <cfrg@ietfa.amsl.com>; Wed, 12 Jul 2017 02:42:40 -0700 (PDT)
Received: from mail-it0-x229.google.com (mail-it0-x229.google.com [IPv6:2607:f8b0:4001:c0b::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 25C8B124E15 for <cfrg@irtf.org>; Wed, 12 Jul 2017 02:42:40 -0700 (PDT)
Received: by mail-it0-x229.google.com with SMTP id m68so8865199ith.1 for <cfrg@irtf.org>; Wed, 12 Jul 2017 02:42:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:sender:from:date:message-id:subject:to:cc; bh=EecCD57uzATR8fbxVB3wRbgrJmvC0VQ3feIcK+bcRmc=; b=f+Mjh6pxAg5UTboy1hTCq/39NpzTDDdD1DxzHEP+mA4wxfrZaSNG/f0AeSTXUF8ren eewtF1hvu5q2+vLP/dVJvGIHWQHt7pIHUcF9jhGk/rpxiG7KCMojWaSV8g9wYpQaerRu btrshci645e2SrnYelWOUbOVxEo6l6ee8QP7QuElkXrdIr5GemoA3Kgor1mRMk/CB1oh OCbiL5G2l2pH2ULU8vG/KeNMXC4zjW+pEA+/s8nv88bvhjrWAWSLVs1WYKFzEkrvh0qa bX5nmJWPd5iyjzOBWZMF2D80Z+ZvX0U3XBoYIgjFQgC86RL46tV/RrJlql74k4YlFON4 s9Kg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:sender:from:date:message-id:subject :to:cc; bh=EecCD57uzATR8fbxVB3wRbgrJmvC0VQ3feIcK+bcRmc=; b=UaBNGPmtiDcOk+ZjX26tLIsGasW0o55ZJOPXIzVk2LuHgCgrYl/p0qWuG9wH8uSIp3 DKnlZPLo9l3WKkBwOkjUCQPuEKqSORtvM9Wsk8u1641cwdIOd23wdN/YijHnSGdrW+aa QUq+mjr6pWbxuF0jk3SooKL2n0B9d+2EIcEzzuHgbkr2az+h2u7gFuafEITYP4SlLHjT IB+/n4OwF/SxgkJCYzQ4sHsV4S9DRytBZwI1COAesiQ2e1w1FC40cdWwuT6TOUnSmjzw +nPCQZ6fmj1rnX5qgoJmJvZeYeWKqSE526kg3IbYZK9suI51WOzHzDFd1Sgu9jF1xdz0 iBbw==
X-Gm-Message-State: AIVw111a/b4EIrnaxltMIlffgHuv+mft6tDHAmPL88SxSfxrB82HwWJt eQXuDo9sRISg1dSzVCMqThGvdh6eNHak
X-Received: by 10.36.82.77 with SMTP id d74mr20485250itb.119.1499852559342; Wed, 12 Jul 2017 02:42:39 -0700 (PDT)
MIME-Version: 1.0
Sender: sharon.goldbe@gmail.com
Received: by 10.107.164.205 with HTTP; Wed, 12 Jul 2017 02:41:58 -0700 (PDT)
From: Sharon Goldberg <goldbe@cs.bu.edu>
Date: Wed, 12 Jul 2017 12:41:58 +0300
X-Google-Sender-Auth: mob62gXFptJbpNMYMuBkGPE4oT4
Message-ID: <CAJHGrrROHxR6WLQFO4+tL7N6DGKSAbwSzQZP-x3es+iy2O6TDg@mail.gmail.com>
To: cfrg@irtf.org
Cc: Leonid Reyzin <reyzin@cs.bu.edu>, jan@ns1.com, Dimitrios Papadopoulos <dipapado@umd.edu>
Content-Type: multipart/alternative; boundary="001a11448d8203e33205541ba3d9"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/NdeHrrXvqwgRbDE73FN6AdxwlEs>
Subject: [Cfrg] draft-goldbe-vrf: Verifiable Random Functions
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 Jul 2017 09:42:42 -0000

Dear CFRG,

I'm presenting at next week's meeting on Verifiable Random Functions. A VRF
is the public-key version of keyed cryptographic hash. Only the holder of
the VRF secret key can compute the hash, but anyone with the public key can
verify it.  VRFs can be used to prevent dictionary attacks on hash-based
data structures, and have applications to key transparency (CONIKS), DNSSEC
(NSEC5), and cryptocurrencies (Algorand).

In advance of the meeting, please see:

1) Our substantially updated -01 draft:
https://datatracker.ietf.org/doc/draft-goldbe-vrf/

2) Our project page, with links to various VRF implementations:
https://www.cs.bu.edu/~goldbe/projects/vrf

Comments welcome.  Thanks,

Sharon

--
Sharon Goldberg
Computer Science, Boston University
http://www.cs.bu.edu/~goldbe