Re: [Eligibility-discuss] On 3797 alternatives

Eric Rescorla <ekr@rtfm.com> Wed, 31 May 2023 19:51 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: eligibility-discuss@ietfa.amsl.com
Delivered-To: eligibility-discuss@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EE654C14CE46 for <eligibility-discuss@ietfa.amsl.com>; Wed, 31 May 2023 12:51:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.892
X-Spam-Level:
X-Spam-Status: No, score=-1.892 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20221208.gappssmtp.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lHGs0Ulv6Ugq for <eligibility-discuss@ietfa.amsl.com>; Wed, 31 May 2023 12:51:48 -0700 (PDT)
Received: from mail-yw1-x1136.google.com (mail-yw1-x1136.google.com [IPv6:2607:f8b0:4864:20::1136]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 214DAC15109E for <eligibility-discuss@ietf.org>; Wed, 31 May 2023 12:51:45 -0700 (PDT)
Received: by mail-yw1-x1136.google.com with SMTP id 00721157ae682-565ba6aee5fso73227997b3.1 for <eligibility-discuss@ietf.org>; Wed, 31 May 2023 12:51:45 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20221208.gappssmtp.com; s=20221208; t=1685562704; x=1688154704; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=p8ArKdiQY58crwWrgxCPdBGSdWDf+l+i4/Z+QYhdWak=; b=HQiaYazMcBa7pnIsUlSyj+Af6wCQfdqLXhYmLxl88+UQZPyvMulv/WM3YDs++LEpnj P7VXaiUv5vemLd0D7Jpvg9EEBQOx96MI+nvcxb4aXj0wpMvhaCiiBI05hqSywozx9Gyp BQLqRWGakTkzyGcNs/kp2eGOk7fOhuy+KWMkn7oV8fl3N9r7scxZmnDivA2nwbolfsht qKt1mwNeURF49SPhoNZ5nOaT5RAzMpE+HFJ7aSnHsAXnYQOFwsiaH6wRE8avGEgWkSfi RirU2PuRwQeJR6S0CzuS3cXFP5I42349vlUvZxtNUOem9zg838kGScVPyXgXC+nTQfRs Ny7g==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1685562704; x=1688154704; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=p8ArKdiQY58crwWrgxCPdBGSdWDf+l+i4/Z+QYhdWak=; b=MFRXlw98sOcIW6q52zkXvlchlu4NJcaUa+CXie6IIngnbeZfAKVJ0v2dau4BFFyRud H/hWYuXBHH5yrlwhtC4FxIi55+mVeiIY+6CqShY7wfaJOst1WQvki7H5xdJ9kmmHF3K/ ugrELqHP9hKh4QLe9sG+hOoijNSub0qG8Pnsc10SL2PBeaWbcgJjx69cj/riuCQC1n8+ NKdHNZVNDPkdpyTqBLaeIl2bW0Wtenl271tsGYfMWpZ+JduX944HUO4Jg5tSkYNIWikw xiXXTtVWtBHAvBwbJ0rA/Vxd5ERxPf/HdOLExMbnJqxUZWkaUYEQF4LLsnVKHh5yK7AF 3hyQ==
X-Gm-Message-State: AC+VfDyAucJVhTHTxRasN5I8je11Gi+IYwCNc0JXsSkQtqlKG2sQx7oU wv4AYXzzv1oIj+VcgnLgj4YnwB/u++ADPeSmm4lGzLNkshxIgGnt
X-Google-Smtp-Source: ACHHUZ6mazZzyZ2hWFa04mk7x9wOXgSxePrZ4aAROA86vRcjro/zlMo1U1TdyBlzkT+3p/dyaXWA2NUIdtKvS3RKKNA=
X-Received: by 2002:a0d:e801:0:b0:565:d6cf:8e00 with SMTP id r1-20020a0de801000000b00565d6cf8e00mr6096148ywe.52.1685562704171; Wed, 31 May 2023 12:51:44 -0700 (PDT)
MIME-Version: 1.0
References: <CAChr6Szvewhk0_z5DVqTJ37qR6eHxBw0Am2MnycxsS=a9x_bzw@mail.gmail.com> <4b2070b2-21e7-4887-b9a2-1049b930d0be@betaapp.fastmail.com> <CAChr6SyLNfEHxSCaj+w_j4Zzxf0vLudqzfpsGO7kDd1jO1AFLg@mail.gmail.com> <3ac52a40-3970-209e-509f-bcb35ed682b6@huitema.net>
In-Reply-To: <3ac52a40-3970-209e-509f-bcb35ed682b6@huitema.net>
From: Eric Rescorla <ekr@rtfm.com>
Date: Wed, 31 May 2023 12:51:07 -0700
Message-ID: <CABcZeBP7mt7QLaTATMWaaibfBTHe7+ijuXnCfxGT+HNMNsJepQ@mail.gmail.com>
To: Christian Huitema <huitema@huitema.net>
Cc: eligibility-discuss@ietf.org
Content-Type: multipart/alternative; boundary="0000000000003ab07305fd02a642"
Archived-At: <https://mailarchive.ietf.org/arch/msg/eligibility-discuss/AoZceMfSVoUjrc1O9RD1SgrI5zA>
Subject: Re: [Eligibility-discuss] On 3797 alternatives
X-BeenThere: eligibility-discuss@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: IETF eligibility procedures <eligibility-discuss.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/eligibility-discuss>, <mailto:eligibility-discuss-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/eligibility-discuss/>
List-Post: <mailto:eligibility-discuss@ietf.org>
List-Help: <mailto:eligibility-discuss-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/eligibility-discuss>, <mailto:eligibility-discuss-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 31 May 2023 19:51:52 -0000

On Wed, May 31, 2023 at 12:49 PM Christian Huitema <huitema@huitema.net>
wrote:

> If we want to go full geek on this subject, we could also incorporate a
> commitment scheme in the process. For example, before the list is
> announced, the nomcom chair could list a set of committed random seeds,
> and publish their hashes. When reshuffling is needed, the nomcom chair
> uses the next committed seed, publishes it, and publishes the
> corresponding reordering. Or something like that. It would have the
> advantage of being both verifiable and instantaneous.
>

I was trying to avoid going too geeky, but you actually probably want to
have more
than one commitment from people ahead of time, requiring their cooperation
to
open. The idea is that if there are N commitments it is robust as long as
only N-1
are dishonest.

-Ekr




>
> -- Christian Huitema
>
> On 5/31/2023 11:43 AM, Rob Sayre wrote:
> > I'm not really here to sell drand, but it does meet the requirements on
> > paper: "the source is announced before the ceremony starts...".
> >
> > Presumably you'd pick a drand iteration number from the future, and use
> > that. The draft is a little confusing in using stock tickers, because
> > "Section 3.1: Sources of Randomness" of RFC3797* says not to do that...
> >
> > While I agree that entropy "sources exist", the debate here is guidance
> on
> > picking a verifiable one.
> >
> > thanks,
> > Rob
> >
> > * https://datatracker.ietf.org/doc/html/rfc3797#section-3.1
> >
> > On Wed, May 31, 2023 at 11:13 AM Martin Thomson <mt@lowentropy.net>
> wrote:
> >
> >> Though Donald is concerned about obtaining adequate entropy for this
> >> purpose, I am not. As you say, sources exist.  (Indeed, this could be an
> >> application of various distributed consensus systems, though some of us
> >> might be loathe to use them for even this purpose.)
> >>
> >> On Wed, May 31, 2023, at 14:09, Rob Sayre wrote:
> >>> Martin Thomson <mt@lowentropy.net> wrote:
> >>>> That's flaw 1 in Paul's draft: insufficient entropy.
> >>>> Flaw 1b is that D is described as a number, but a
> >>>> byte sequence is better and what it really is anyway.
> >>>
> >>> This sounds like a use case drand / "The League of Entropy" is supposed
> >>> to help with, but I've never used it, and can't speak to its quality
> >>> (although it certainly seems solid).
> >>>
> >>> https://drand.love
> >>>
> >>> Here's what it outputs:
> >>>
> >>> Latest Randomness
> >>> ----
> >>> Here's the latest random value that was generated, round #3004181:
> >>> de9a71d9ece82657fe7e77ce45889466d4a73ca9b7bf95ab8748dd47711fe980
> >>> The next randomness is expected in 2 seconds.
> >>>
> >>> thanks,
> >>> Rob
> >>
> >
> >
>
> --
> Eligibility-discuss mailing list
> Eligibility-discuss@ietf.org
> https://www.ietf.org/mailman/listinfo/eligibility-discuss
>