[CFRG] I-D Action: draft-irtf-cfrg-voprf-10.txt

internet-drafts@ietf.org Thu, 30 June 2022 12:25 UTC

Return-Path: <internet-drafts@ietf.org>
X-Original-To: cfrg@ietf.org
Delivered-To: cfrg@ietfa.amsl.com
Received: from ietfa.amsl.com (localhost [IPv6:::1]) by ietfa.amsl.com (Postfix) with ESMTP id 611BAC15A751; Thu, 30 Jun 2022 05:25:29 -0700 (PDT)
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
From: internet-drafts@ietf.org
To: i-d-announce@ietf.org
Cc: cfrg@ietf.org
X-Test-IDTracker: no
X-IETF-IDTracker: 8.5.1
Auto-Submitted: auto-generated
Precedence: bulk
Reply-To: cfrg@ietf.org
Message-ID: <165659192938.27363.15782374808740421164@ietfa.amsl.com>
Date: Thu, 30 Jun 2022 05:25:29 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/_vox2-kqt_e1T41t7pgw607b4BY>
Subject: [CFRG] I-D Action: draft-irtf-cfrg-voprf-10.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 30 Jun 2022 12:25:29 -0000

A New Internet-Draft is available from the on-line Internet-Drafts directories.
This draft is a work item of the Crypto Forum RG of the IRTF.

        Title           : Oblivious Pseudorandom Functions (OPRFs) using Prime-Order Groups
        Authors         : Alex Davidson
                          Armando Faz-Hernandez
                          Nick Sullivan
                          Christopher A. Wood
  Filename        : draft-irtf-cfrg-voprf-10.txt
  Pages           : 64
  Date            : 2022-06-30

Abstract:
   An Oblivious Pseudorandom Function (OPRF) is a two-party protocol
   between client and server for computing the output of a Pseudorandom
   Function (PRF).  The server provides the PRF secret key, and the
   client provides the PRF input.  At the end of the protocol, the
   client learns the PRF output without learning anything about the PRF
   secret key, and the server learns neither the PRF input nor output.
   An OPRF can also satisfy a notion of 'verifiability', called a VOPRF.
   A VOPRF ensures clients can verify that the server used a specific
   private key during the execution of the protocol.  A VOPRF can also
   be partially-oblivious, called a POPRF.  A POPRF allows clients and
   servers to provide public input to the PRF computation.  This
   document specifies an OPRF, VOPRF, and POPRF instantiated within
   standard prime-order groups, including elliptic curves.


The IETF datatracker status page for this draft is:
https://datatracker.ietf.org/doc/draft-irtf-cfrg-voprf/

There is also an HTML version available at:
https://www.ietf.org/archive/id/draft-irtf-cfrg-voprf-10.html

A diff from the previous version is available at:
https://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-voprf-10


Internet-Drafts are also available by rsync at rsync.ietf.org::internet-drafts