Re: [Cfrg] Adoption call for draft-sullivan-cfrg-voprf

Kobi Gurkan <kobigurk@gmail.com> Fri, 24 May 2019 11:12 UTC

Return-Path: <kobigurk@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1B954120312 for <cfrg@ietfa.amsl.com>; Fri, 24 May 2019 04:12:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Czjq85Ifmj7h for <cfrg@ietfa.amsl.com>; Fri, 24 May 2019 04:12:45 -0700 (PDT)
Received: from mail-wr1-x42b.google.com (mail-wr1-x42b.google.com [IPv6:2a00:1450:4864:20::42b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DE86C1202E2 for <cfrg@irtf.org>; Fri, 24 May 2019 04:12:44 -0700 (PDT)
Received: by mail-wr1-x42b.google.com with SMTP id l2so9587025wrb.9 for <cfrg@irtf.org>; Fri, 24 May 2019 04:12:44 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:subject:in-reply-to:to:message-id:date:user-agent:mime-version :content-transfer-encoding:content-language; bh=BeBum3hID3ZNu4AzEJ0hr5tdaTtc7hh/Nv0GLSqubCQ=; b=sywL1S+MjvfNJ5peB6M8TB1NM6lCJcDoOVzIrbNlWkTj+MkxzBLxl/mgpdrmVBMm4s rtx318AWwug16NyyYvoyCQoEjMypmBui5J97mZT3m0mDvreuxOKPar8ZU5rx2pBIC8r+ LKQ4WmhAWnInPkLKM7mhUJKDehSE66CrEd1hU0qaUJUkZ53Us87EF5swSJiYzZQ0ZLWk SOlUoRr+ZINEYMKib9SeZ5QtCjd30nR7s9tUFivAFtjujmvZYXXnb+dxqWJVIaCDn64S 4BknJPbZ47hk6PyK7Zfg3x8WfmzxWE9tlUHiQMAfhn9qe0v/q6tmhlIiMbwbWRFLib5D neMg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:subject:in-reply-to:to:message-id:date :user-agent:mime-version:content-transfer-encoding:content-language; bh=BeBum3hID3ZNu4AzEJ0hr5tdaTtc7hh/Nv0GLSqubCQ=; b=QVenXT2NCsZvbduY7qt1BA5cxQOZV6DGMJSdaq6Am7Ant4ckUOEXO0KljmDAF2E8xK Qhp42RlO7ryjqBAkcfEhIGRO+ffffH6naSaVGXme+AUQiDe/kz2HIoBygiASLHNljy5T Wbfj72gW3/WV8iaS+ZILNdlbBwnC/xN1veXm6Q0D5ePj+oC6NdaZ5nG7ulNPWh3w7SnZ vSYWPZzJduk42/uRsKjPzXknkWw9QvCUoz4Ecq9Led8THkBRmZwKXnJ2RVJZBrDXBMvD 4U3VUYrViuSBkeDOWs7SNEJCL0aTk8JC7BhSDosmSQVYbMz+m7Jf15VZtSOl302M4uje 9blA==
X-Gm-Message-State: APjAAAWDSbGsjQzUbgBiAkqlts++RFelpzwoqMI63MHJiHOr6uazZexc Y5lhmgNU+zI/yIdaqVH0qjMerE8Y
X-Google-Smtp-Source: APXvYqwVtXziv0hmRzsEgGmCE1wpdVPk4BQ/h9HLk8TUXw8gO8o2FHnt1LG3T1zVQxyW8m0ehnK/zg==
X-Received: by 2002:a5d:40ca:: with SMTP id b10mr11546351wrq.10.1558696362946; Fri, 24 May 2019 04:12:42 -0700 (PDT)
Received: from [192.168.1.146] ([176.230.179.26]) by smtp.gmail.com with ESMTPSA id b2sm2183832wrt.20.2019.05.24.04.12.41 for <cfrg@irtf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Fri, 24 May 2019 04:12:42 -0700 (PDT)
From: Kobi Gurkan <kobigurk@gmail.com>
In-Reply-To: <54235333-9FEA-4543-93B6-2D4B1C8FCC2D@inf.ethz.ch>
To: cfrg@irtf.org
Message-ID: <4d5fcc79-bea0-6817-18d8-8d63b45cbbfd@gmail.com>
Date: Fri, 24 May 2019 14:12:40 +0300
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:60.0) Gecko/20100101 Thunderbird/60.6.1
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/ueukjY-nyb9jtkZv4q6BdKgRYIY>
Subject: Re: [Cfrg] Adoption call for draft-sullivan-cfrg-voprf
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 24 May 2019 12:37:21 -0000

I support adopting the draft. VOPRFs, and especially ECVOPRFs, have 
interesting applications, such as Privacy Pass and variants of the idea 
involving blind token distribution for, e.g., authentication. There are 
some tricky parts in the protocol, so implementers of the protocol would 
benefit greatly from having a document describing a well-defined 
protocol description, secure instantiations (which describe components 
such as hash-to-curve) and security considerations.