Re: [Eligibility-discuss] On 3797 alternatives

Christian Huitema <huitema@huitema.net> Wed, 31 May 2023 19:49 UTC

Return-Path: <huitema@huitema.net>
X-Original-To: eligibility-discuss@ietfa.amsl.com
Delivered-To: eligibility-discuss@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BF59CC15109E for <eligibility-discuss@ietfa.amsl.com>; Wed, 31 May 2023 12:49:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.897
X-Spam-Level:
X-Spam-Status: No, score=-6.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, NICE_REPLY_A=-0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3hFRywxKjC6d for <eligibility-discuss@ietfa.amsl.com>; Wed, 31 May 2023 12:49:11 -0700 (PDT)
Received: from mx43-out1.antispamcloud.com (mx43-out1.antispamcloud.com [138.201.61.189]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C0848C151533 for <eligibility-discuss@ietf.org>; Wed, 31 May 2023 12:49:11 -0700 (PDT)
Received: from xse296.mail2web.com ([66.113.197.42] helo=xse.mail2web.com) by mx202.antispamcloud.com with esmtp (Exim 4.92) (envelope-from <huitema@huitema.net>) id 1q4Rob-000DkU-AM for eligibility-discuss@ietf.org; Wed, 31 May 2023 21:49:07 +0200
Received: from xsmtp21.mail2web.com (unknown [10.100.68.60]) by xse.mail2web.com (Postfix) with ESMTPS id 4QWfwC5kG8zBR4 for <eligibility-discuss@ietf.org>; Wed, 31 May 2023 12:48:59 -0700 (PDT)
Received: from [10.5.2.14] (helo=xmail04.myhosting.com) by xsmtp21.mail2web.com with esmtps (TLS1.0:DHE_RSA_AES_256_CBC_SHA1:256) (Exim 4.92) (envelope-from <huitema@huitema.net>) id 1q4RoX-0003rf-FI for eligibility-discuss@ietf.org; Wed, 31 May 2023 12:48:57 -0700
Received: (qmail 1364 invoked from network); 31 May 2023 19:48:49 -0000
Received: from unknown (HELO [192.168.1.100]) (Authenticated-user:_huitema@huitema.net@[172.58.46.200]) (envelope-sender <huitema@huitema.net>) by xmail04.myhosting.com (qmail-ldap-1.03) with ESMTPA for <eligibility-discuss@ietf.org>; 31 May 2023 19:48:49 -0000
Message-ID: <3ac52a40-3970-209e-509f-bcb35ed682b6@huitema.net>
Date: Wed, 31 May 2023 12:48:48 -0700
MIME-Version: 1.0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Thunderbird/102.11.0
Content-Language: en-US
To: eligibility-discuss@ietf.org
References: <CAChr6Szvewhk0_z5DVqTJ37qR6eHxBw0Am2MnycxsS=a9x_bzw@mail.gmail.com> <4b2070b2-21e7-4887-b9a2-1049b930d0be@betaapp.fastmail.com> <CAChr6SyLNfEHxSCaj+w_j4Zzxf0vLudqzfpsGO7kDd1jO1AFLg@mail.gmail.com>
From: Christian Huitema <huitema@huitema.net>
In-Reply-To: <CAChr6SyLNfEHxSCaj+w_j4Zzxf0vLudqzfpsGO7kDd1jO1AFLg@mail.gmail.com>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 8bit
X-Originating-IP: 66.113.197.42
X-Spampanel-Domain: xsmtpout.mail2web.com
X-Spampanel-Username: 66.113.197.0/24
Authentication-Results: antispamcloud.com; auth=pass smtp.auth=66.113.197.0/24@xsmtpout.mail2web.com
X-Spampanel-Outgoing-Class: unsure
X-Spampanel-Outgoing-Evidence: Combined (0.24)
X-Recommended-Action: accept
X-Filter-ID: Pt3MvcO5N4iKaDQ5O6lkdGlMVN6RH8bjRMzItlySaT+FHAi1rva2q7pdBSYncbB2PUtbdvnXkggZ 3YnVId/Y5jcf0yeVQAvfjHznO7+bT5wxgki/rOpm4hfZdUpwfatdrJeJOKTDzPqo+VVzG+vDeY9w knWGobBIYos3d1n2bRE3ZWuorbxTlij0kO75c3qd5WCy5VkstzhnxgTXqsdmpx8icYwy6OP7oDde VVSZuClq8RGminksXtFq8ejOBuf1puGXed8VjoeeEKguXydrkShi9puKPROsBQB1AwgBJBNcYe4a MjKFhzJKmH0BGgJr2sVO4wkuoneOCp/o7zCDOqW7d1t4HzZ7ipKhj9PWSiz9uQoLHHNjanfWs5g2 uGW2MZ9OKkSyhqzqxM0A6qNhXuXtB9admA93yA4KhNxf4UhDSsJwEdqFYrGPm5xKlgiouZJZitb2 t8CUnIPdqYP/43TaVz/7pRFegyFAy3NGHeok5WBPmXJ/Kdaz6RuuD9cu51a1EH8ZGKFd47e36pT4 Efo3SIW34+7wFHfhb9XBB3JZ7MlrvENBw6DkRPn8uYK9y4Cn30yIJe57hjvyCVNd+NjlDHh8k6TT dHl8m1/8O/+GvmcnNbFGJXJDA267gIcXkOmFX4DtGuCVWjgTiMqKAWUAek+zSKdpk3g1Gm9ayjNi BtTLChw2Xv57o7G3y7o2/P+oolIoSN7D/jv3eh/H68q2D+EcchMi1adiubXjoNI7DXFzBgNjvI6h zB9JPzNCxRcLZivEDcmpAbM9ZRc0Avv/wq1VjQDRyBkIuJUqzkDyiYEY6SXWSTPq1ibFy3N7ziHA iwIZHzBmUNMWw5NTI/XkQ91ZVFJ4Hfi/BFbANjYccBIk1Sag4dKiqCrF8eZZ9yjCNjrhZLJVRJ94 urilBlYlvtjaMQjQaazCB5uO++cV9Fxd6j/3Y+PKbDhxQsL4kMSkgQhh9EvOApyl/zVAFd40eTXl WiUAYdLmsJdAoPJ64Ekug+xaM1kuiRykRLanRD82OuJV79na9rJ8uGuEo9HKs71g5Q6xSC5jQlWf 9uuJHdsd+cwIgRT6euCWiMrAFn6Yqx/INRjkdSBRreQVpg==
X-Report-Abuse-To: spam@quarantine14.antispamcloud.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/eligibility-discuss/UFJW5YNRgbF2pUtPFnk4QAfksjY>
Subject: Re: [Eligibility-discuss] On 3797 alternatives
X-BeenThere: eligibility-discuss@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: IETF eligibility procedures <eligibility-discuss.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/eligibility-discuss>, <mailto:eligibility-discuss-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/eligibility-discuss/>
List-Post: <mailto:eligibility-discuss@ietf.org>
List-Help: <mailto:eligibility-discuss-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/eligibility-discuss>, <mailto:eligibility-discuss-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 31 May 2023 19:49:15 -0000

If we want to go full geek on this subject, we could also incorporate a 
commitment scheme in the process. For example, before the list is 
announced, the nomcom chair could list a set of committed random seeds, 
and publish their hashes. When reshuffling is needed, the nomcom chair 
uses the next committed seed, publishes it, and publishes the 
corresponding reordering. Or something like that. It would have the 
advantage of being both verifiable and instantaneous.

-- Christian Huitema

On 5/31/2023 11:43 AM, Rob Sayre wrote:
> I'm not really here to sell drand, but it does meet the requirements on
> paper: "the source is announced before the ceremony starts...".
> 
> Presumably you'd pick a drand iteration number from the future, and use
> that. The draft is a little confusing in using stock tickers, because
> "Section 3.1: Sources of Randomness" of RFC3797* says not to do that...
> 
> While I agree that entropy "sources exist", the debate here is guidance on
> picking a verifiable one.
> 
> thanks,
> Rob
> 
> * https://datatracker.ietf.org/doc/html/rfc3797#section-3.1
> 
> On Wed, May 31, 2023 at 11:13 AM Martin Thomson <mt@lowentropy.net> wrote:
> 
>> Though Donald is concerned about obtaining adequate entropy for this
>> purpose, I am not. As you say, sources exist.  (Indeed, this could be an
>> application of various distributed consensus systems, though some of us
>> might be loathe to use them for even this purpose.)
>>
>> On Wed, May 31, 2023, at 14:09, Rob Sayre wrote:
>>> Martin Thomson <mt@lowentropy.net> wrote:
>>>> That's flaw 1 in Paul's draft: insufficient entropy.
>>>> Flaw 1b is that D is described as a number, but a
>>>> byte sequence is better and what it really is anyway.
>>>
>>> This sounds like a use case drand / "The League of Entropy" is supposed
>>> to help with, but I've never used it, and can't speak to its quality
>>> (although it certainly seems solid).
>>>
>>> https://drand.love
>>>
>>> Here's what it outputs:
>>>
>>> Latest Randomness
>>> ----
>>> Here's the latest random value that was generated, round #3004181:
>>> de9a71d9ece82657fe7e77ce45889466d4a73ca9b7bf95ab8748dd47711fe980
>>> The next randomness is expected in 2 seconds.
>>>
>>> thanks,
>>> Rob
>>
> 
>