Re: [CFRG] RSA blind signatures

Michele Orrù <lists@tumbolandia.net> Wed, 24 February 2021 08:17 UTC

Return-Path: <michele@tumbolandia.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B5CD83A1068 for <cfrg@ietfa.amsl.com>; Wed, 24 Feb 2021 00:17:42 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.096
X-Spam-Level:
X-Spam-Status: No, score=-2.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=tumbolandia.net
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Xw3DZ1tCqfic for <cfrg@ietfa.amsl.com>; Wed, 24 Feb 2021 00:17:41 -0800 (PST)
Received: from mail-ot1-x332.google.com (mail-ot1-x332.google.com [IPv6:2607:f8b0:4864:20::332]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5C3D03A1070 for <cfrg@irtf.org>; Wed, 24 Feb 2021 00:17:41 -0800 (PST)
Received: by mail-ot1-x332.google.com with SMTP id s107so1388822otb.8 for <cfrg@irtf.org>; Wed, 24 Feb 2021 00:17:41 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=tumbolandia.net; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=rqK8nO5CbtGENrnsU3LCCEt1PP+8AMuV8vQCOHcoQkI=; b=X/qHKsz+UfAcVEca+wNSSasscrzcPoUQVVgDdzCMYTHwIHkwtUnJmC59PSix35zIqE CKzw0MpfjaGU2/ui70nQsCU5f+Ude5OtQM82L4aF91Dok8JWAJeqoSck/Xxdkdh91J+j ishxYNcvs9E2GLYurCwja0pC8IHJdfhBxBuLDu3bEPL17Gt3gTaqNqK4klFLrklL8wdn cnaFlVjjRtIxcBwWWVhhq6aLJgZ95ewdxRiMWbTOQuKvXltH52VJvakHcrm5pCiWP1ki 3pxdoFX/WXsmMw68PtAR3hogKwQzxFIxJrh0ulaUFsEM6v8+BhnFQIY0yRyLwUnVYn1H hJFw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=rqK8nO5CbtGENrnsU3LCCEt1PP+8AMuV8vQCOHcoQkI=; b=LxnkDK97wBHn2JSkgSACN9frGUlebh9OI3VqUSl+FnKfgHF1s0QxHqzBv0Cx7prwA7 8ZuL068x1vwGnaRx+CInw4va5MuXRZUVijR0sFTMgWvpyegFpCAWR2HGgNJ+kFAqmeFN ZyZCuK9B7AiywxUF7z7e5bAiuKWnQl3qYKciViIyXugm651OZ12GQvjSN4wFMdkA0/yi C7EsJj61i07U1DAOvflDdGdo8K2R/02/fkasko5ntEgXngF4Z3v3RQRdQA2yeRgfkeYV ZJoDBvb6YX0aSLsncVviDZ6+TtPMqvfKxRjLVqOqF2V3PltoS1Fm9TBjlpaGMKRj0Kdy LAcA==
X-Gm-Message-State: AOAM530P9EymrNxmtsl7xUp0u8yXM5Jq1h5ppAugF7e0WXQFRT/HyriP PlHUpcumvP8i+OYuXqfwcBjYWJGe1BZLumj4W64KQCxJUz251g==
X-Google-Smtp-Source: ABdhPJxPYcrl6Y116UUIzkETfjpGAPmsRhcEZ158GuedpvUlymM5w7BBbyEB0lnT/0Z+eQnxTfCqRfTOTblV3jGRV8M=
X-Received: by 2002:a9d:a46:: with SMTP id 64mr23057098otg.320.1614154660371; Wed, 24 Feb 2021 00:17:40 -0800 (PST)
MIME-Version: 1.0
References: <44983891-284f-4552-b4c7-bc432148d214@www.fastmail.com>
In-Reply-To: <44983891-284f-4552-b4c7-bc432148d214@www.fastmail.com>
From: Michele Orrù <lists@tumbolandia.net>
Date: Wed, 24 Feb 2021 09:17:24 +0100
Message-ID: <CAOyO2_LgLbuyK-azfDCaYPPmUxv6uug29xr2upkz_V1+0UuwNA@mail.gmail.com>
To: Christopher Wood <caw@heapingbits.net>
Cc: cfrg@irtf.org
Content-Type: multipart/alternative; boundary="00000000000024f3b305bc10ab31"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/rEIkVvWP2Bn8w22M8bfkx2UVxB0>
Subject: Re: [CFRG] RSA blind signatures
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 24 Feb 2021 08:17:43 -0000

For those cases needing Privacy Pass but with public verifiability, I would
kindly ask CFRG to also take a second to evaluate blind BLS signatures.

It is true that verification would be much slower than RSA;  however, they
have efficient batching algorithms (for which the amortized cost is ~2
scalar multiplications) and the issuance protocol is literally the same as
a Privacy Pass.
Additionally, they have the same number of rounds and same number of
messages.

This would avoid perhaps creating an entire new standard and having just a
new section on the privacy pass draft?
Hoping to help,
--
Michele.