Re: [CFRG] Changes planned for the next VDAF draft

Christopher Patton <cpatton@cloudflare.com> Thu, 19 May 2022 01:18 UTC

Return-Path: <cpatton@cloudflare.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 46AA1C1D3C57 for <cfrg@ietfa.amsl.com>; Wed, 18 May 2022 18:18:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wjxsGBwtqS_x for <cfrg@ietfa.amsl.com>; Wed, 18 May 2022 18:17:58 -0700 (PDT)
Received: from mail-ed1-x535.google.com (mail-ed1-x535.google.com [IPv6:2a00:1450:4864:20::535]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BA20EC19E84C for <cfrg@irtf.org>; Wed, 18 May 2022 18:17:58 -0700 (PDT)
Received: by mail-ed1-x535.google.com with SMTP id er5so5107471edb.12 for <cfrg@irtf.org>; Wed, 18 May 2022 18:17:58 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=J0FQUd/YA0SA0zUljcbiDX0yC2QaXowSfnyhJ9o03ks=; b=qVSGarns4SE8/MONyhFSvN/TcDvsEzxKy3eh8uAilh7cJHC6rF1mTWDWg+kzlfx0Uy Q3Vd9AVUZKz1ZIOqh6XnpH18kIaBAwvMssDf7p7UD80MY/1nCYElyjPojUxHQDiqEiya iboOms6GfEs1Vt0Rpbms7BTmIJPeOQnNEwACs=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=J0FQUd/YA0SA0zUljcbiDX0yC2QaXowSfnyhJ9o03ks=; b=sempoWtu3inmXeGzjQ3ljq0IVsC8Clve7e0TjW3SPy4R82RPvZmHo4vsWMjnrKIFDy 2NY7jqo34ePAS6tWNCBxk894KiBtWutAl3n427FQMQRl4Nx22Ydtsvuky3q3ySx2aJmK wL1W6hE+1jIXSnz2H8zZt++Sjn/f/x9+Y/5/mRxUU4W1idY51Jk+/diHyZhalccuSiUd UfmEr16kizgpknHvmB4+SoZnu0JKUiBLcuEZ/jnbgZmoOzWsX/CKkcPUHMDo88MCCYN+ zq84HNg6aKj+cPR5re4REtkYG86BZHmpIFKY5jVVdOZGhsR2HPBuRZ09/RqsF7VWq2wu JjTQ==
X-Gm-Message-State: AOAM533MJnESFe5iTDUyIQs/rgj7hh/DUAZKxyJnUcoM4bwgFqLJ9f/V 4SpuJtkbwFLPpICHzMsJCuIsKrzj3q0mOeMGudV30e03PGW0mA==
X-Google-Smtp-Source: ABdhPJzusTDiyjyDqWO3DM/X2keRpo/eQsVS+RaX7V1F1kTLHcIK1fsQqN2tV/Hd6IGtn9SvpU2YiZC9QSII8gKBVIc=
X-Received: by 2002:aa7:d710:0:b0:42a:d15c:e5c6 with SMTP id t16-20020aa7d710000000b0042ad15ce5c6mr2747881edq.160.1652923076383; Wed, 18 May 2022 18:17:56 -0700 (PDT)
MIME-Version: 1.0
References: <CAG2Zi20Q2MHL+kUf_ch-pvXxXPemfonL29iCA3Lg3wDOXkr=Xg@mail.gmail.com>
In-Reply-To: <CAG2Zi20Q2MHL+kUf_ch-pvXxXPemfonL29iCA3Lg3wDOXkr=Xg@mail.gmail.com>
From: Christopher Patton <cpatton@cloudflare.com>
Date: Wed, 18 May 2022 18:17:45 -0700
Message-ID: <CAG2Zi22oro7bpSmz7s1TsyvdqNHY0-+QyOszYjo3gyPQhFpGaA@mail.gmail.com>
To: CFRG <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="000000000000cf46b905df5324f0"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/RooaH9BFyV7L5NIbhBn8YTL2L8M>
Subject: Re: [CFRG] Changes planned for the next VDAF draft
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.34
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 May 2022 01:18:02 -0000

Hi list,

This is to let you know that the authors plan to cut the next VDAF draft
(01) before completing the Poplar1 spec. This is to unblock development of
the PPM WG's DAP protocol [1]. We're still aiming to finish Poplar1 before
IETF 114, but it'll appear in the next draft.

With that in mind, we're considering one additional syntax change for 01
[2], which should make using VDAFs in a protocol spec a bit more ergonomic.
See the issue linked to [2] for more details.

Thanks,
Chris P.

[1] https://github.com/ietf-wg-ppm/draft-ietf-ppm-dap
[2] https://github.com/cfrg/draft-irtf-cfrg-vdaf/pull/73

On Mon, May 2, 2022 at 8:07 AM Christopher Patton <cpatton@cloudflare.com>
wrote:

> Hi CFRG,
>
> As you may have noticed, the RG recently adopted
> https://datatracker.ietf.org/doc/draft-irtf-cfrg-vdaf/. In this email I
> wanted to give you a heads up about the work the authors would like to get
> done before IETF 114. Please let us know if you object to any of these
> changes or if there is something else you'd like to see in the next draft.
>
>    - Complete spec for Poplar1 (as promised at IETF 113). This would
>    resolve https://github.com/cfrg/draft-irtf-cfrg-vdaf/issues/22 and
>    https://github.com/cfrg/draft-irtf-cfrg-vdaf/issues/44.
>    - Minor improvement to Prio3 that reduces communication overhead:
>    https://github.com/cfrg/draft-irtf-cfrg-vdaf/issues/39. Note that this
>    scheme still requires security analysis.
>    - Define syntax of DAFs, i.e., VDAFs w/o verifiability:
>    https://github.com/cfrg/draft-irtf-cfrg-vdaf/issues/20. This allows us
>    to avoid round trips over the network during the preparation phase in
>    applications where the clients are trusted to shard their inputs properly.
>    - Remove the public parameter from the syntax:
>    https://github.com/cfrg/draft-irtf-cfrg-vdaf/issues/19. This feature
>    was included in order to make room for VDAFs that might use public key
>    cryptography. So far we have none, and the public parameter has turned out
>    to be a bit of a burden for PPM, which right now is the main application of
>    VDAFs.
>
> Thanks,
> Chris P.
>