Re: [Cfrg] BLS standard draft

赵运磊 <ylzhao@fudan.edu.cn> Wed, 13 February 2019 07:33 UTC

Return-Path: <ylzhao@fudan.edu.cn>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5F0DF12D4E6 for <cfrg@ietfa.amsl.com>; Tue, 12 Feb 2019 23:33:12 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.92
X-Spam-Level:
X-Spam-Status: No, score=-0.92 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FROM_EXCESS_BASE64=0.979, HTML_MESSAGE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8359n30ym5C4 for <cfrg@ietfa.amsl.com>; Tue, 12 Feb 2019 23:33:09 -0800 (PST)
Received: from zg8tmtu5ljg5lje1ms4xmtka.icoremail.net (zg8tmtu5ljg5lje1ms4xmtka.icoremail.net [159.89.151.119]) by ietfa.amsl.com (Postfix) with SMTP id 66E31128CB7 for <cfrg@irtf.org>; Tue, 12 Feb 2019 23:33:08 -0800 (PST)
Received: by ajax-webmail-app2 (Coremail) ; Wed, 13 Feb 2019 15:32:59 +0800 (GMT+08:00)
X-Originating-IP: [114.91.48.255]
Date: Wed, 13 Feb 2019 15:32:59 +0800
X-CM-HeaderCharset: UTF-8
From: 赵运磊 <ylzhao@fudan.edu.cn>
To: Eric Rescorla <ekr@rtfm.com>
Cc: Tony Arcieri <bascule@gmail.com>, CFRG <cfrg@irtf.org>
X-Priority: 3
X-Mailer: Coremail Webmail Server Version XT3.0.8 dev build 20160401(82936.8581) Copyright (c) 2002-2019 www.mailtech.cn fudan
In-Reply-To: <CABcZeBMeO=qrcpOZiPunJJSVUesS8j18Cg5zdiYPqc9CQ77P=g@mail.gmail.com>
References: <CACnav0oBNCt7VwR5_kvf7HqqVFF33iKv5y3mqeWnwx2UVHhD=g@mail.gmail.com> <CAND9ES1bYNC2V5oCHVXO4CO6iG5QBh+N51K4Mjdu6T3aBxF08A@mail.gmail.com> <CAEseHRqWTQppCOnF2KyZEKZyf4bhYr2nwuE6pHATnq84ttnLXg@mail.gmail.com> <CAHOTMV+0diByqDczj_uEDHZMW+uqzvVCDpi_2fSrr3N=F5tjMA@mail.gmail.com> <CABcZeBMeO=qrcpOZiPunJJSVUesS8j18Cg5zdiYPqc9CQ77P=g@mail.gmail.com>
X-SendMailWithSms: false
X-CM-CTRLDATA: KWPhtGZvb3Rlcl9odG09MzgzNToxNCZmb290ZXJfdHh0PTI0MDg6MTA=
Content-Type: multipart/alternative; boundary="----=_Part_345930_1967227000.1550043179652"
MIME-Version: 1.0
Message-ID: <2d819088.193a2.168e5c5ea85.Coremail.ylzhao@fudan.edu.cn>
X-Coremail-Locale: zh_CN
X-CM-TRANSID: XQUFCgA3PSEryGNcwNM0Ag--.14598W
X-CM-SenderInfo: x1o2xtnr6i3vldqovvfxof0/1tbiAQcAB1Kp4KWOgAAAsx
X-Coremail-Antispam: 1Ur529EdanIXcx71UUUUU7IcSsGvfJ3iIAIbVAYjsxI4VWxJw CS07vEb4IE77IF4wCS07vE1I0E4x80FVAKz4kxMIAIbVAFxVCaYxvI4VCIwcAKzIAtYxBI daVFxhVjvjDU=
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/bZ4lHfWctyyTNBM5xLij1enRtMA>
Subject: Re: [Cfrg] BLS standard draft
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 Feb 2019 07:33:12 -0000


For existing applicaitons like blockchain and cryptosystems, aggregate signature is indeed highly desirable. BLS is based on bilinear maps, and an aggregate signature from the general elliptic curves without using pairings may also be desirable (particularly for blockchain). 


Andy Yao and I designed a signature scheme, named Gamma-signature, and we recently shew that Gamma-signature well supports signature aggregation. For more details and comparisons with BLS, please refer to https://eprint.iacr.org/2018/414


We wonder whether it is possible to document in CFRG. Any comments are appreciated.


All my best
Yunlei
Fudan University, Shanghai, China

-----原始邮件-----
发件人:"Eric Rescorla" <ekr@rtfm.com>
发送时间:2019-02-13 13:19:03 (星期三)
收件人: "Tony Arcieri" <bascule@gmail.com>
抄送: CFRG <cfrg@irtf.org>
主题: Re: [Cfrg] BLS standard draft


FWIW, I have more than once wanted a scheme with the properties of BLS. I'm not an expert in this area, but assuming that BLS is still the state of the art here, it seems like it would be useful to document it in CFRG.



-Ekr




On Mon, Feb 11, 2019 at 6:57 AM Tony Arcieri <bascule@gmail.com> wrote:

On Mon, Feb 11, 2019 at 3:52 AM Michael Scott <mike.scott@miracl.com> wrote:
1) Pairing-based crypto threw open the doors to lots of nice new crypto possibilities, enabling stuff that we couldn't do before
2) Gradually post-quantum crypto is catching up and demonstrating capabilities that mirror some (but not all) of these achievements


I'd agree with this: it is great people are working on post-quantum cryptography, but I do not view the threat as particular urgent (i.e. 10+ years away, if ever), and therefore think it makes sense to continue to work on pre-quantum and post-quantum schemes in parallel.


Furthermore I'd like to add that pairings-based signature schemes like this have somewhat unique and highly useful properties around offline signature aggregation and small signature sizes. At least to my knowledge, there is no post-quantum secure equivalent of bilinear pairings (perhaps I'm mistaken?), so if we focus exclusively on post-quantum schemes we leave all of these benefits on the table, even in the event large QCs capable of attacking this class of elliptic curve prove to be intractable.


--

Tony Arcieri

_______________________________________________
Cfrg mailing list
Cfrg@irtf.org
https://www.irtf.org/mailman/listinfo/cfrg