[Cfrg] Ristretto VRF? (was: I-D Action: draft-irtf-cfrg-vrf-04.txt)

Tony Arcieri <bascule@gmail.com> Fri, 08 February 2019 23:08 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EB1FC12D4E8; Fri, 8 Feb 2019 15:08:42 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NHlx0IF0TF8T; Fri, 8 Feb 2019 15:08:40 -0800 (PST)
Received: from mail-ot1-x332.google.com (mail-ot1-x332.google.com [IPv6:2607:f8b0:4864:20::332]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B649A129A87; Fri, 8 Feb 2019 15:08:40 -0800 (PST)
Received: by mail-ot1-x332.google.com with SMTP id i20so8737926otl.0; Fri, 08 Feb 2019 15:08:40 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=LWNnvvlP/5LOqQclhYazNUXM34Fa96C30TSPckSbD18=; b=PaXRJGPF3WFY/+B/X5FMcf1dJmVZzP69kbGs6tvDimiGDDpSLbLY0JEdDI/sQczR6L plrJdJP2agXUStFa2QUFirp8mwbhZNooKd4reoDWnOxVAWrOpueoOmksRcI8bueeOCKO hDqKT+XCKrlnSXOARd0rDD5IQY2rL4XOhuCKci7vnJue1znYzQY8tCTLwDRpxExhMC/6 JXWI0UpbKkwrm8Y5H3pwzS3KLT5jjipVw/RYeCBMfPxNBIn8d2CQRhlG6cQ0AypvMhxP KSIAsVfwWOk05zCs8acG81AfpU8q8InxfRfdpo5PvPpqA1IZG/UcxEX2sP5LdkVx/caa rJSA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=LWNnvvlP/5LOqQclhYazNUXM34Fa96C30TSPckSbD18=; b=WkwX5UHmRjTSPM5eUteFQXrdx8kWBVrvVgEGp+x2JhBKW5hRZwfr01edjZ6CKLSHk8 //3/mfuwlLHiVVV6D6n/sl51ZrlxWdGQVdsXb6ksFwc8BjkOCAz1YHROr/OJ9SW43KAy 4Al4icOfaD/0rM+tMn2CbryUFako2J6NnnKV0K/ZYtxuWilZqBKTEZZtPBOwlweHbBDa AZWBRzO3I5sda8EDpzCtfr+y9w8ylupODYWjvQ/lGkb/YN4I2EPFPlfZHJ/gOYTrHU4R YMfzAOmHo/d96D2GeSgPW6RmfOUhkV+pFYLnPjUnWMwactRKt9qDLSVUcQwj8eCQlO/k VORQ==
X-Gm-Message-State: AHQUAubyc7Q9Gjfj22Fp4+u0R/ha5bBjRfGrOfVJF4YJoHrhiRJRvSOb fMBSMH+MG1tBZ0iFYfloEUEDcrMp1BLAAx0iuFPVEbmQ
X-Google-Smtp-Source: AHgI3IY2fGt97G8NbfQP42EpfIwn6utHvHmhxCfBnasnO1CLOqDn5wYeHaDy5fx+5N4unerQnxydTBlWBinif9/Ebes=
X-Received: by 2002:a9d:6a92:: with SMTP id l18mr8858632otq.81.1549667319649; Fri, 08 Feb 2019 15:08:39 -0800 (PST)
MIME-Version: 1.0
References: <154966511134.31100.13600074360506019628@ietfa.amsl.com>
In-Reply-To: <154966511134.31100.13600074360506019628@ietfa.amsl.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Fri, 08 Feb 2019 15:08:28 -0800
Message-ID: <CAHOTMVJiSSOHxqbhDwNAc4hLEuAh4S39y7e8_vX7Ck_jut7sNA@mail.gmail.com>
To: cfrg@ietf.org
Cc: i-d-announce@ietf.org
Content-Type: multipart/alternative; boundary="0000000000001b99e105816a0ac8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/gQ4lfObCqMHod52m3SRF1OGoXtE>
Subject: [Cfrg] Ristretto VRF? (was: I-D Action: draft-irtf-cfrg-vrf-04.txt)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 Feb 2019 23:08:43 -0000

I'm curious... with a Ristretto draft now available[1], would it be worth
considering the inclusion of a Ristretto VRF in draft-irtf-cfrg-vrf?

>From a "running code" perspective, implementing the ECVRF described in this
draft in terms of Ristretto is something that is already happening[2][3].

[1]: https://tools.ietf.org/html/draft-hdevalence-cfrg-ristretto-00
[2]:
https://github.com/CleverCloud/biscuit/blob/master/DESIGN.md#elliptic-curve-verifiable-random-functions
[3]: https://github.com/CleverCloud/biscuit/pull/10

On Fri, Feb 8, 2019 at 2:32 PM <internet-drafts@ietf.org> wrote:

>
> A New Internet-Draft is available from the on-line Internet-Drafts
> directories.
> This draft is a work item of the Crypto Forum RG of the IRTF.
>
>         Title           : Verifiable Random Functions (VRFs)
>         Authors         : Sharon Goldberg
>                           Leonid Reyzin
>                           Dimitrios Papadopoulos
>                           Jan Vcelak
>         Filename        : draft-irtf-cfrg-vrf-04.txt
>         Pages           : 42
>         Date            : 2019-02-08
>
> Abstract:
>    A Verifiable Random Function (VRF) is the public-key version of a
>    keyed cryptographic hash.  Only the holder of the private key can
>    compute the hash, but anyone with public key can verify the
>    correctness of the hash.  VRFs are useful for preventing enumeration
>    of hash-based data structures.  This document specifies several VRF
>    constructions that are secure in the cryptographic random oracle
>    model.  One VRF uses RSA and the other VRF uses Eliptic Curves (EC).
>
>
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-irtf-cfrg-vrf/
>
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-irtf-cfrg-vrf-04
> https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-vrf-04
>
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-vrf-04
>
>
> Please note that it may take a couple of minutes from the time of
> submission
> until the htmlized version and diff are available at tools.ietf.org.
>
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>


-- 
Tony Arcieri