Re: [CFRG] Changes planned for the next VDAF draft

Christopher Patton <cpatton@cloudflare.com> Fri, 13 May 2022 18:31 UTC

Return-Path: <cpatton@cloudflare.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 80253C15EB58 for <cfrg@ietfa.amsl.com>; Fri, 13 May 2022 11:31:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id akNQ4tgrjKvT for <cfrg@ietfa.amsl.com>; Fri, 13 May 2022 11:31:13 -0700 (PDT)
Received: from mail-ej1-x636.google.com (mail-ej1-x636.google.com [IPv6:2a00:1450:4864:20::636]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 05619C18353D for <cfrg@irtf.org>; Fri, 13 May 2022 11:31:12 -0700 (PDT)
Received: by mail-ej1-x636.google.com with SMTP id m20so17784087ejj.10 for <cfrg@irtf.org>; Fri, 13 May 2022 11:31:12 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to; bh=BIh6uP0IkVNKnSnHp8g3gMJYjWrZbueHuXepiTnrBk0=; b=QKjk5bQd6LAT+AKNyZtgFxom5rSDjQbayER7VPm54EMROQahEFuHXBMrxu0wH4Yr4W erU195D1GxH8uvrlM6g4ZJ1sfFlmSOgYdO3XjXZRTk2gM1E0xyM4nDwGq2pVrwD7bb5y 87FIL8C9k/2tsip14W0wdSyDlhebxRBFq00JE=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=BIh6uP0IkVNKnSnHp8g3gMJYjWrZbueHuXepiTnrBk0=; b=oFSWh0pabZKhRX4M2vSXe2HroiwIj+ItSwPRHNg7zjl0jJ68IxbzXka5kseTJqQtJ6 0P9HHv3Yyb/bX6habQjCe1HQNJBk9W1vwXGjScvsyofYjfH1m6f6SNFD078PEfKGHqOA qxiQwdT8aYE6/6dJCa3g4grD5WvJH857PwHKYp2JsRK75W7DqJMgHDmt3+MKNrG+pTPl vubtXwCdIkTcVSTse96rd8hz1/UQGh0rCo8U0XeSnKRZByGOs+z/1bzQOA1MpIPgPLY5 8BZ+z55lKwQmjScy72geadWhKBmg+5UioB1wzHQXm3/HtdXJPx7yIjaS1F13jpNvYIop Xu7w==
X-Gm-Message-State: AOAM532eZyDiohxCPYV3/WxTCqvoBFOhEHn7j7/gBsDb6OFkLFq0/dY9 r0hD+vZrxTktkKQcgYpcTnn6ZWHQDjI/Zb3zk+mq/0ctknK+iA==
X-Google-Smtp-Source: ABdhPJwq2/2GuWdY8N4+LvjPF0O0a/8cZevjB/Tv5iZ+kxy9vA8dw2kYdoO9yn7wGJobPkhy0EhTpAVAekNexohoMkM=
X-Received: by 2002:a17:906:c284:b0:6f4:dcc3:7939 with SMTP id r4-20020a170906c28400b006f4dcc37939mr5282595ejz.444.1652466670427; Fri, 13 May 2022 11:31:10 -0700 (PDT)
MIME-Version: 1.0
References: <CAG2Zi20Q2MHL+kUf_ch-pvXxXPemfonL29iCA3Lg3wDOXkr=Xg@mail.gmail.com>
In-Reply-To: <CAG2Zi20Q2MHL+kUf_ch-pvXxXPemfonL29iCA3Lg3wDOXkr=Xg@mail.gmail.com>
From: Christopher Patton <cpatton@cloudflare.com>
Date: Fri, 13 May 2022 11:30:59 -0700
Message-ID: <CAG2Zi22gvNAXHX7gh9LtmwuCR-0TbbZiqjT=JUsZuzVUhhd5WA@mail.gmail.com>
To: CFRG <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="000000000000e5549205dee8e0be"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/VS5scgy4qeeMK0sL8qnJFxoPgr4>
Subject: Re: [CFRG] Changes planned for the next VDAF draft
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.34
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 13 May 2022 18:31:16 -0000

HI all,

This PR resolves issue #19:
https://github.com/cfrg/draft-irtf-cfrg-vdaf/pull/62

I would appreciate feedback from anyone considering implementing VDAFs or
specifying new ones. I will hold the PR open until at least all of the
co-authors agree on this change.

Best,
Chris P.

On Mon, May 2, 2022 at 8:07 AM Christopher Patton <cpatton@cloudflare.com>
wrote:

> Hi CFRG,
>
> As you may have noticed, the RG recently adopted
> https://datatracker.ietf.org/doc/draft-irtf-cfrg-vdaf/. In this email I
> wanted to give you a heads up about the work the authors would like to get
> done before IETF 114. Please let us know if you object to any of these
> changes or if there is something else you'd like to see in the next draft.
>
>    - Complete spec for Poplar1 (as promised at IETF 113). This would
>    resolve https://github.com/cfrg/draft-irtf-cfrg-vdaf/issues/22 and
>    https://github.com/cfrg/draft-irtf-cfrg-vdaf/issues/44.
>    - Minor improvement to Prio3 that reduces communication overhead:
>    https://github.com/cfrg/draft-irtf-cfrg-vdaf/issues/39. Note that this
>    scheme still requires security analysis.
>    - Define syntax of DAFs, i.e., VDAFs w/o verifiability:
>    https://github.com/cfrg/draft-irtf-cfrg-vdaf/issues/20. This allows us
>    to avoid round trips over the network during the preparation phase in
>    applications where the clients are trusted to shard their inputs properly.
>    - Remove the public parameter from the syntax:
>    https://github.com/cfrg/draft-irtf-cfrg-vdaf/issues/19. This feature
>    was included in order to make room for VDAFs that might use public key
>    cryptography. So far we have none, and the public parameter has turned out
>    to be a bit of a burden for PPM, which right now is the main application of
>    VDAFs.
>
> Thanks,
> Chris P.
>