Re: [Eligibility-discuss] On 3797 alternatives

Rob Sayre <sayrer@gmail.com> Wed, 31 May 2023 22:01 UTC

Return-Path: <sayrer@gmail.com>
X-Original-To: eligibility-discuss@ietfa.amsl.com
Delivered-To: eligibility-discuss@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 171CAC1519B1 for <eligibility-discuss@ietfa.amsl.com>; Wed, 31 May 2023 15:01:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.094
X-Spam-Level:
X-Spam-Status: No, score=-2.094 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id olrVML5qR9iO for <eligibility-discuss@ietfa.amsl.com>; Wed, 31 May 2023 15:01:39 -0700 (PDT)
Received: from mail-ed1-x52a.google.com (mail-ed1-x52a.google.com [IPv6:2a00:1450:4864:20::52a]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 62B92C14CE51 for <eligibility-discuss@ietfa.amsl.com>; Wed, 31 May 2023 15:01:39 -0700 (PDT)
Received: by mail-ed1-x52a.google.com with SMTP id 4fb4d7f45d1cf-5149c51fd5bso377602a12.0 for <eligibility-discuss@ietfa.amsl.com>; Wed, 31 May 2023 15:01:39 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1685570498; x=1688162498; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=2aJsnqH1zmjtDhacE/q/kYTIgfknHgG0A8X6QIpGk7k=; b=H7lvBSlPijrXHnhgUIuCRZhh48Q5c7E73TMptnhcG18FJM69xYctDladl3UbN0OL/E fa8Wq7t0iTaVEHCPIiKi8d9Fj5L8ERJSgTKEaorWsRvuEKuKV022j2xwur3f5WmHaVR6 YQ8QWSv2E53K0tB4Iw+PZ4ImCGyhm8P3LzU/IUmijiYnycv1fH/5lpnjSPr4tMWryWD2 bGuG9AoRG4sBcyRKNVwBRYLCcIcrH0RvqNB/VYHizFixj7PfjkHXmnRYuC6UT9qNlhqm bs3aCQkV23XAhbY2yyhvI8hjGe63VYVX55jhN8MRiXIJbdnNhamjyo89vUWbyqCp4fVd F97Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1685570498; x=1688162498; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=2aJsnqH1zmjtDhacE/q/kYTIgfknHgG0A8X6QIpGk7k=; b=dLy9jPMtOGh0K8hut5YDaAuChpIP2kK2lmg6L5fGCrsOVaWs1V930sKlCaGTlpWqyq DKPTP7a02AGQ5n57CtaZcPtuDaktm3e8PiPwoae3xtCsJq2BJ012F0mkIhydIcXS+aE0 SL1AhADd9d8oYDCZ94QyVkG7LPiA8/qqWxFy9TDqthNtsBR2ihNtgo+rkkQCIFpfIfbW trfA15iIPAMIBOAMKwAdsDrpQ9847aL2l3Cwhg2DxlRad0P0qRhgtSem9Voo+v2ePc0B 7e4VvANbQNY0e8T+qccKWUI4ZZGaHgurm2iLI9u6oxGkGaaHq3vhaxMgzLmJauOS4MOi sYXg==
X-Gm-Message-State: AC+VfDxy2ILNxOQ1V5jfifY2+WHoalb62gqaKNO4Qq5UmZCJJBWeToMt PwdQx/Hegm//9eC6YnwJNAaYiUBblIpCHM20y9U=
X-Google-Smtp-Source: ACHHUZ5DjI5HC03zrlqGcg+wvIgTb4yc17lFa4bMDmM3MbCKl/IJQz8+ckhTaARy8YXbCRuFWTVvohJYJJQ3AY4ITP0=
X-Received: by 2002:aa7:da81:0:b0:514:9e8e:7ae5 with SMTP id q1-20020aa7da81000000b005149e8e7ae5mr4868397eds.9.1685570497324; Wed, 31 May 2023 15:01:37 -0700 (PDT)
MIME-Version: 1.0
References: <CAChr6Szvewhk0_z5DVqTJ37qR6eHxBw0Am2MnycxsS=a9x_bzw@mail.gmail.com> <4b2070b2-21e7-4887-b9a2-1049b930d0be@betaapp.fastmail.com> <CAChr6SyLNfEHxSCaj+w_j4Zzxf0vLudqzfpsGO7kDd1jO1AFLg@mail.gmail.com> <CAF4+nEGAsAvD4Vzy7BVOKVE+5wnGspP+QC+_bYKEWfYihVYdsA@mail.gmail.com>
In-Reply-To: <CAF4+nEGAsAvD4Vzy7BVOKVE+5wnGspP+QC+_bYKEWfYihVYdsA@mail.gmail.com>
From: Rob Sayre <sayrer@gmail.com>
Date: Wed, 31 May 2023 15:01:26 -0700
Message-ID: <CAChr6Swg5An=n9gAo1dYA=U_DY-Qd5h48Aq6Wqhf=QUae9pB7Q@mail.gmail.com>
To: Donald Eastlake <d3e3e3@gmail.com>
Cc: eligibility-discuss@ietfa.amsl.com
Content-Type: multipart/alternative; boundary="000000000000bcaa0605fd047685"
Archived-At: <https://mailarchive.ietf.org/arch/msg/eligibility-discuss/aJhv9iVPm35K-y657u2PfVVPP_o>
Subject: Re: [Eligibility-discuss] On 3797 alternatives
X-BeenThere: eligibility-discuss@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: IETF eligibility procedures <eligibility-discuss.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/eligibility-discuss>, <mailto:eligibility-discuss-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/eligibility-discuss/>
List-Post: <mailto:eligibility-discuss@ietf.org>
List-Help: <mailto:eligibility-discuss-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/eligibility-discuss>, <mailto:eligibility-discuss-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 31 May 2023 22:01:43 -0000

On Wed, May 31, 2023 at 2:31 PM Donald Eastlake <d3e3e3@gmail.com> wrote:

> On Wed, May 31, 2023 at 2:43 PM Rob Sayre <sayrer@gmail.com> wrote:
> >
> > I'm not really here to sell drand, but it does meet the requirements on
> paper: "the source is announced before the ceremony starts...".
>
> No, in my opinion it does not. The title of the document starts with
> "Publicly Verifiable ...". Perhaps I should change the name to
> "Publicly Persuasive...". Would a member of the public believe drand
> is as honest as a major government run lottery? I think not.
>

I'm not sure what "publically persuasive" would mean. I don't really see
why a "major government run lottery" would be more believable here, but
it's of course totally subjective.


>
> > Presumably you'd pick a drand iteration number from the future, and use
> that. The draft is a little confusing in using stock tickers, because
> "Section 3.1: Sources of Randomness" of RFC3797* says not to do that...
>
> And that section gives specific reasons why not.
>

Yes.


>
> > While I agree that entropy "sources exist", the debate here is guidance
> on picking a verifiable one.
>
> I think it needs to be not just mechanically verifiable but also
> persuasively random.
>

Yeah, it can be taken pretty far, even aside from quantum computing:
https://www.cloudflare.com/learning/ssl/lava-lamp-encryption/

The penultimate section is my favorite:

Do all Cloudflare offices have the lava lamp wall?
---
The other two main Cloudflare offices are in London and Singapore, and each
office has its own method for generating random data from real-world
inputs. London takes photos of a double-pendulum system mounted in the
office (a pendulum connected to a pendulum, the movements of which are
mathematically unpredictable). The Singapore office measures the
radioactive decay of a pellet of uranium (a small enough amount to be
harmless).

At the bottom there, you get "LavaRand"*, which covers "Randomness Mixing".
I don't think the IETF really needs to purchase a double-pendulum for this
task, though. This stuff is persuasively random, but not verifiable.

thanks,
Rob

*
https://blog.cloudflare.com/lavarand-in-production-the-nitty-gritty-technical-details/