[Cfrg] New Version Notification: FROST

Chelsea Komlo <ckomlo@uwaterloo.ca> Tue, 14 July 2020 15:39 UTC

Return-Path: <ckomlo@uwaterloo.ca>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 93CCD3A088A for <cfrg@ietfa.amsl.com>; Tue, 14 Jul 2020 08:39:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.118
X-Spam-Level:
X-Spam-Status: No, score=-2.118 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H4=-0.01, RCVD_IN_MSPIKE_WL=-0.01, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=uwaterloo.ca
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QloDUzpPWdG7 for <cfrg@ietfa.amsl.com>; Tue, 14 Jul 2020 08:39:40 -0700 (PDT)
Received: from phage7.uwaterloo.ca (phage7.uwaterloo.ca [129.97.128.175]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C5BA63A08AA for <cfrg@irtf.org>; Tue, 14 Jul 2020 08:39:25 -0700 (PDT)
Received: from pps.filterd (phage7.uwaterloo.ca [127.0.0.1]) by phage7.uwaterloo.ca (8.16.0.42/8.16.0.42) with SMTP id 06EFUw9o001378 for <cfrg@irtf.org>; Tue, 14 Jul 2020 11:39:24 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=uwaterloo.ca; h=from : to : cc : subject : date : message-id : content-type : mime-version; s=default; bh=BKGg8eELsDkQ6NlLvUIo5erInzoL7np8OKSdKcZGASI=; b=bqKjzo9u4RzzIaEKs3LfqhVQHcWF19hhz6OH7Y3lgkrexRQHoTyA/wUyFF1y6es0Io/L GQOrfrEiEeJ088nH4tMDtm/muXzlSWsjDTj5krHU1UGwX1FbI7EiPFXK/6FZ/vrj7CBw U0A2tnqZTpM7VHh9hpBj/MzUC5kXtniv+eg=
Received: from connhm01.connect.uwaterloo.ca (connhm01.connect.uwaterloo.ca [172.16.137.65]) by phage7.uwaterloo.ca with ESMTP id 3290rrccaj-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES128-SHA256 bits=128 verify=NOT) for <cfrg@irtf.org>; Tue, 14 Jul 2020 11:39:24 -0400
Received: from connhm02.connect.uwaterloo.ca (172.16.137.66) by connhm01.connect.uwaterloo.ca (172.16.137.65) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.1913.5; Tue, 14 Jul 2020 11:39:23 -0400
Received: from connhm02.connect.uwaterloo.ca ([fe80::dcfc:7fe1:3d27:382b]) by connhm02.connect.uwaterloo.ca ([fe80::dcfc:7fe1:3d27:382b%18]) with mapi id 15.01.1913.010; Tue, 14 Jul 2020 11:39:23 -0400
From: Chelsea Komlo <ckomlo@uwaterloo.ca>
To: "cfrg@irtf.org" <cfrg@irtf.org>
CC: Ian Goldberg <iang@uwaterloo.ca>
Thread-Topic: New Version Notification: FROST
Thread-Index: AQHWWfS0B6iRhw/A/kW18twqnhzMWg==
Date: Tue, 14 Jul 2020 15:39:23 +0000
Message-ID: <57655b6376f04383b34de11f71cb3015@uwaterloo.ca>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [184.167.121.104]
Content-Type: multipart/alternative; boundary="_000_57655b6376f04383b34de11f71cb3015uwaterlooca_"
MIME-Version: 1.0
X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 adultscore=0 malwarescore=0 phishscore=0 clxscore=1011 impostorscore=0 mlxscore=0 spamscore=0 lowpriorityscore=0 suspectscore=0 bulkscore=0 priorityscore=1501 mlxlogscore=829 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2006250000 definitions=main-2007140115
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/oGY28b-VljYQWNj-8Xam4Oz1FC8>
Subject: [Cfrg] New Version Notification: FROST
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 14 Jul 2020 15:39:42 -0000

Hello,

We have published an updated version of our work "FROST: Flexible Round-Optimized Schnorr Threshold Signatures".

Our updated work presents a single protocol which can be used as a two-round signing protocol or optimized to a single signing round with preprocessing. Further, our updated protocol can be used either in a serial or parallelized setting, whereas our prior draft had two protocol variants, one which required being used strictly in a serial setting, and the other which required a more complex commitment protocol than our new version.

Our work can be found here: https://eprint.iacr.org/2020/852, with a more detailed description of our updates in Appendix B.

Best,
Chelsea