Re: [Cfrg] Call for adoption: Threshold Signatures

Phillip Hallam-Baker <phill@hallambaker.com> Fri, 09 October 2020 00:04 UTC

Return-Path: <hallam@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 76A9F3A105D for <cfrg@ietfa.amsl.com>; Thu, 8 Oct 2020 17:04:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.648
X-Spam-Level:
X-Spam-Status: No, score=-1.648 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FORGED_FROMDOMAIN=0.001, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.249, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XvYv76homY9N for <cfrg@ietfa.amsl.com>; Thu, 8 Oct 2020 17:04:35 -0700 (PDT)
Received: from mail-yb1-f173.google.com (mail-yb1-f173.google.com [209.85.219.173]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DF1FF3A1059 for <cfrg@irtf.org>; Thu, 8 Oct 2020 17:04:34 -0700 (PDT)
Received: by mail-yb1-f173.google.com with SMTP id a2so5912677ybj.2 for <cfrg@irtf.org>; Thu, 08 Oct 2020 17:04:34 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=fC92IkxE9tTLTyY6BrT4Tr6vSjgYviE0CnJVEAdxIkk=; b=ooDr4Ag4O1r/pdwj9932/jm/lof0EB723CWN6TV0nZp4CKUGPCaS9uPl7kqHoWF58b +3Z+uOrbltArBcWpL48+NWIZJJNUVPg51XlBUSGzts2343L4e2cKdY4TVWq0NthGUIJ9 Ix8ate9e86X5MfGjJqRMZHUvJWU9amywMUGTV5WJAFfC1YN4bfV4dimYFBxYuArtN3r0 45oCxzyQPqlSQISfCzQzls6QI6fn1pS6jIchs6R/kLT5AsKU8cJUS+JwG7/l0YB38wlA jcMiVnXXQa5YypWnCBoDm4XkmUwX3agW2Kdatx5XVvdeocYQRQpHTPdCcM4kgO/5Fw8H mZ6A==
X-Gm-Message-State: AOAM5302K8FtW+S5C7dITJeUKCIN3ryV6Ijm/Zqi4Gq2lzOQLBcges7G m5FXlNpoue+suZccHhMYLEyU6Um1uR55oEhSnjUaQ8/oFG48FQ==
X-Google-Smtp-Source: ABdhPJx3gy+DJjfcjRAfm7VCwsqqJTtjIIVdeHrTmFXgAtcS1DAEM0ShuQ4Ic7tB45LRA/OKb1Z2gKzp/nAiACIoNn8=
X-Received: by 2002:a25:5186:: with SMTP id f128mr5430832ybb.302.1602201873994; Thu, 08 Oct 2020 17:04:33 -0700 (PDT)
MIME-Version: 1.0
References: <CAFDDyk_U_HPS+Mmn4jnBqMUkAzpsB9r1VS4iWeVJYwKRUsUV0g@mail.gmail.com>
In-Reply-To: <CAFDDyk_U_HPS+Mmn4jnBqMUkAzpsB9r1VS4iWeVJYwKRUsUV0g@mail.gmail.com>
From: Phillip Hallam-Baker <phill@hallambaker.com>
Date: Thu, 08 Oct 2020 20:04:22 -0400
Message-ID: <CAMm+LwhTDgre3qst7BssxDwA20yEC5-UFNW3BqBq5bgMg8VY8A@mail.gmail.com>
To: Nick Sullivan <nick=40cloudflare.com@dmarc.ietf.org>
Cc: IRTF CFRG <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="0000000000008ed74805b131b13a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/k4Y-A9S2m0tYNx07PL7qH382gsw>
Subject: Re: [Cfrg] Call for adoption: Threshold Signatures
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 09 Oct 2020 00:04:37 -0000

a) As one of the authors, yes.
b) Both (see below)
c) yes

I agree that we should proceed on the basis of specifying FROST. However,
most of the work that went into my spec was setting up the text so it is a
logical extension of RFC8032 and producing test vectors. So I think it
would probably make sense to merge.

I would also like to ask why we are starting with the hard application
(signature) and ignoring threshold key generation and threshold key
exchange.

On the NIST topic, I am pretty sure they don't want us to be waiting on
them.

On Thu, Oct 8, 2020 at 12:34 PM Nick Sullivan <nick=
40cloudflare.com@dmarc.ietf.org> wrote:

> Dear CFRG participants,
>
> After some active conversations on the mailing list, there seems to be
> support for taking on work related to threshold signatures at the CFRG.
> This email commences a 3-week call for adoption for the topic of "Threshold
> Signatures" that will end on October 28th, 2020:
>
> There are two drafts that have been submitted for consideration on this
> topic:
> https://datatracker.ietf.org/doc/draft-komlo-frost/
> https://datatracker.ietf.org/doc/draft-hallambaker-threshold-sigs/
>
> Please give your views on the following questions:
> a) should this topic be adopted by the CFRG as a work item, and if so
> b) should one or both of these documents should be considered as a
> starting point for this work
> c) are you willing to help work on this item and/or review it
>
> Please reply to this email (or in exceptional circumstances, you can email
> CFRG chairs directly at cfrg-chairs@ietf.org).
>
> Thank you,
> Nick (for the chairs)
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>