Re: [Cfrg] New Version Notification for draft-komlo-frost-00.txt

Richard Barnes <rlb@ipv.sx> Fri, 07 August 2020 19:38 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 878CA3A0F74 for <cfrg@ietfa.amsl.com>; Fri, 7 Aug 2020 12:38:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 31x-ZYGmKHB8 for <cfrg@ietfa.amsl.com>; Fri, 7 Aug 2020 12:38:20 -0700 (PDT)
Received: from mail-qv1-xf31.google.com (mail-qv1-xf31.google.com [IPv6:2607:f8b0:4864:20::f31]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A6E813A0E07 for <cfrg@irtf.org>; Fri, 7 Aug 2020 12:38:20 -0700 (PDT)
Received: by mail-qv1-xf31.google.com with SMTP id a19so1291957qvy.3 for <cfrg@irtf.org>; Fri, 07 Aug 2020 12:38:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=j7D1qKZTE7DcopZJIcW/ywW0RXuo3n4z8XZrSKx32t0=; b=LpuVK9YVg90LusP71vFPjaUb5rRABenI+13AvTcQ52oXR/k0d6tsh3ktRTJoNWlK/w T5kP9GPAKfCGevGH3ozhARR1pYy2RWhTePYv8m032V+vgolQ7j4zEo+Ye89wk2wIE6BM /oFmU7JeyIRJgAdmUOYIbxiXxMnuBeUrLNoB5IsEU/H/MrDEBgIzSfTNY5lpbQm0Jeav 35zRGawBIGy8QkFtV7JBpNEKErduveZlTLXNISRqixAo/fTqANDcVm/6opFf3xrIAhnH Ja9gCRgnK2H8bjxJbZ3heVSdj9luceTlMUfiuE6ZLEqwlSe5PmwSbuXANB9HqU1F1yXP hyvA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=j7D1qKZTE7DcopZJIcW/ywW0RXuo3n4z8XZrSKx32t0=; b=XeH01DVmPGt+cJHVSOQI431efIbJiqJhO9VdDoVE0Mv+ceOOg+YEVmlhG/DKg72b8b shr+HbcKV8DMccsVqBbV0GDxQZnGOC8mcpi2xzbQKWivqF2AjmVGvE5o3aed5D/f5vvx E+z/s7YBH2TWECrFb3ufP1NRnMZNOopf9Z/iScC8RywZZw9k2wzS9ukowWkFIvCUERrH aURRIUmZlQWhhQJbOMOq5evrfdTXdZrWXSI8fxYSymJwTXqwrSuWDNb64tkV68P+WQqC PPiT86Y+RM6oqD5U+4t++3d6cahGCAogq3elZe5kHwqYk6sGrX0gkEFFHhS5V/SDXb37 dyKQ==
X-Gm-Message-State: AOAM530zX8OapCKiovKSd33uiR1xTLVJuOvZLBgu9wpkJ3RNcWIBAK+i 3E3KgBBiABQ1UcMd8fGPjF8ar53BO4IJdmwNfXdvJQ==
X-Google-Smtp-Source: ABdhPJyY9M07ePhDoRwiY64mKzIKFpkB982okJnnr8vrwUVoHENpNiLkTrOGU3FQbbCskDFgUR4uLPqCnkDXWwVqTZ4=
X-Received: by 2002:ad4:4503:: with SMTP id k3mr16731854qvu.43.1596829099658; Fri, 07 Aug 2020 12:38:19 -0700 (PDT)
MIME-Version: 1.0
References: <159682640967.6742.1777084682628766482@ietfa.amsl.com> <f93a51d298e848589b55da5cab9e4f54@uwaterloo.ca>
In-Reply-To: <f93a51d298e848589b55da5cab9e4f54@uwaterloo.ca>
From: Richard Barnes <rlb@ipv.sx>
Date: Fri, 07 Aug 2020 15:38:06 -0400
Message-ID: <CAL02cgR_YugyL42r8Dn_6ip6UA5NUiJAW6eWNJ8tAZhkaM+Jjw@mail.gmail.com>
To: Chelsea Komlo <ckomlo@uwaterloo.ca>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="00000000000040a43405ac4ebf4e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/su0aMvS1XsefoJspMUAw9UOVQks>
Subject: Re: [Cfrg] New Version Notification for draft-komlo-frost-00.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 07 Aug 2020 19:38:23 -0000

Hi Chelsea,

Thanks for posting this.  I've been following FROST and looked at it for a
couple of applications.  I appreciate its simplicity and robustness
relative to other options in this space.  I would be interested in this
draft moving forward.

--RLB

On Fri, Aug 7, 2020 at 3:20 PM Chelsea Komlo <ckomlo@uwaterloo.ca> wrote:

> All,
>
>
> We posted our -00 draft for FROST, a Flexible Round Optimized Schnorr
> Threshold Signature scheme. This draft reflects our updated FROST
> construction [1].
>
>
> FROST improves upon prior constructions as it can be used as a
> single-round signing protocol with preprocessing, while remaining safe
> against known forgery attacks that are applicable to prior schemes in the
> literature [2].
>
>
> Please let us know if there are any questions. We look forward to this
> draft being considered for adoption as a work item.
>
>
> Chelsea
>
>
> [1] https://eprint.iacr.org/2020/852
>
> [2] https://eprint.iacr.org/2018/417
>
>
>
> ------------------------------
> *From:* internet-drafts@ietf.org <internet-drafts@ietf.org>
> *Sent:* Friday, August 7, 2020 6:53 AM
> *To:* Ian Goldberg; Chelsea Komlo
> *Subject:* New Version Notification for draft-komlo-frost-00.txt
>
>
> A new version of I-D, draft-komlo-frost-00.txt
> has been successfully submitted by Chelsea Komlo and posted to the
> IETF repository.
>
> Name:           draft-komlo-frost
> Revision:       00
> Title:          FROST: Flexible Round-Optimized Schnorr Threshold
> Signatures
> Document date:  2020-08-07
> Group:          Individual Submission
> Pages:          22
> URL:
> https://www.ietf.org/internet-drafts/draft-komlo-frost-00.txt
> Status:         https://datatracker.ietf.org/doc/draft-komlo-frost/
> Htmlized:       https://tools.ietf.org/html/draft-komlo-frost-00
> <https://tools.ietf..org/html/draft-komlo-frost-00>
> Htmlized:       https://datatracker.ietf.org/doc/html/draft-komlo-frost
> draft-komlo-frost-00
> <https://datatracker.ietf.org/doc/html/draft-komlo-frost>
> datatracker.ietf.org
> FROST: Flexible Round-Optimized Schnorr Threshold Signatures
> (Internet-Draft, 2020)
>
>
>
>
> Abstract:
>    Unlike signatures in a single-party setting, threshold signatures
>    require cooperation among a threshold number of signers each holding
>    a share of a common private key.  Consequently, generating signatures
>    in a threshold setting imposes overhead due to network rounds among
>    signers, proving costly when secret shares are stored on network-
>    limited devices or when coordination occurs over unreliable networks.
>    This draft describes FROST, a Flexible Round-Optimized Schnorr
>    Threshold signature scheme that reduces network overhead during
>    signing operations while employing a novel technique to protect
>    against forgery attacks applicable to similar schemes in the
>    literature.  FROST improves upon the state of the art in Schnorr
>    threshold signature protocols, as it can safely perform signing
>    operations in a single round without limiting concurrency of signing
>    operations, yet allows for true threshold signing, as only a
>    threshold number of participants are required for signing operations.
>    FROST can be used as either a two-round protocol where signers send
>    and receive two messages in total, or optimized to a single-round
>    signing protocol with a pre-processing stage.  FROST achieves its
>    efficiency improvements in part by allowing the protocol to abort in
>    the presence of a misbehaving participant (who is then identified and
>    excluded from future operations)--a reasonable model for practical
>    deployment scenarios.
>
>
>
>
>
> Please note that it may take a couple of minutes from the time of
> submission
> until the htmlized version and diff are available at tools.ietf.org.
>
> The IETF Secretariat
>
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>