[IRTF-Announce] RFC 9381 on Verifiable Random Functions (VRFs)

rfc-editor@rfc-editor.org Wed, 23 August 2023 20:51 UTC

Return-Path: <wwwrun@rfcpa.amsl.com>
X-Original-To: irtf-announce@ietfa.amsl.com
Delivered-To: irtf-announce@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 18128C137385; Wed, 23 Aug 2023 13:51:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.467
X-Spam-Level:
X-Spam-Status: No, score=-4.467 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, CTE_8BIT_MISMATCH=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.249, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, RDNS_NONE=0.793, SPF_HELO_SOFTFAIL=0.732, SPF_SOFTFAIL=0.665, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=unavailable autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RxPc7ZYsIHZg; Wed, 23 Aug 2023 13:51:10 -0700 (PDT)
Received: from rfcpa.amsl.com (unknown [50.223.129.200]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DB2E9C16B5C6; Wed, 23 Aug 2023 13:51:10 -0700 (PDT)
Received: by rfcpa.amsl.com (Postfix, from userid 499) id AC4D7AFB45; Wed, 23 Aug 2023 13:51:10 -0700 (PDT)
To: ietf-announce@ietf.org, rfc-dist@rfc-editor.org, irtf-announce@irtf.org
From: rfc-editor@rfc-editor.org
Cc: rfc-editor@rfc-editor.org, drafts-update-ref@iana.org, cfrg@irtf.org
Content-type: text/plain; charset="UTF-8"
Message-Id: <20230823205110.AC4D7AFB45@rfcpa.amsl.com>
Date: Wed, 23 Aug 2023 13:51:10 -0700
Archived-At: <https://mailarchive.ietf.org/arch/msg/irtf-announce/ZVzHXnCRqGpvHEXg7vihYKCSY4w>
Subject: [IRTF-Announce] RFC 9381 on Verifiable Random Functions (VRFs)
X-BeenThere: irtf-announce@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: IRTF-Announce <irtf-announce.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/irtf-announce>, <mailto:irtf-announce-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/irtf-announce/>
List-Post: <mailto:irtf-announce@irtf.org>
List-Help: <mailto:irtf-announce-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/irtf-announce>, <mailto:irtf-announce-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 23 Aug 2023 20:51:15 -0000

A new Request for Comments is now available in online RFC libraries.

        
        RFC 9381

        Title:      Verifiable Random Functions (VRFs) 
        Author:     S. Goldberg,
                    L. Reyzin,
                    D. Papadopoulos,
                    J. Včelák
        Status:     Informational
        Stream:     IRTF
        Date:       August 2023
        Mailbox:    goldbe@cs.bu.edu,
                    reyzin@bu.edu,
                    dipapado@cse.ust.hk,
                    jvcelak@ns1.com
        Pages:      47
        Updates/Obsoletes/SeeAlso:   None

        I-D Tag:    draft-irtf-cfrg-vrf-15.txt

        URL:        https://www.rfc-editor.org/info/rfc9381

        DOI:        10.17487/RFC9381

A Verifiable Random Function (VRF) is the public key version of a
keyed cryptographic hash. Only the holder of the secret key can
compute the hash, but anyone with the public key can verify the
correctness of the hash. VRFs are useful for preventing enumeration
of hash-based data structures. This document specifies VRF
constructions based on RSA and elliptic curves that are secure in the
cryptographic random oracle model. 

This document is a product of the Crypto Forum Research Group (CFRG)
in the IRTF.

INFORMATIONAL: This memo provides information for the Internet community.
It does not specify an Internet standard of any kind. Distribution of
this memo is unlimited.

This announcement is sent to the IETF-Announce, rfc-dist and IRTF-Announce lists.To subscribe or unsubscribe, see
  https://www.ietf.org/mailman/listinfo/ietf-announce
  https://mailman.rfc-editor.org/mailman/listinfo/rfc-dist
  https://www.irtf.org/mailman/listinfo/irtf-announce

For searching the RFC series, see https://www.rfc-editor.org/search
For downloading RFCs, see https://www.rfc-editor.org/retrieve/bulk

Requests for special distribution should be addressed to either the
author of the RFC in question, or to rfc-editor@rfc-editor.org.  Unless
specifically noted otherwise on the RFC itself, all RFCs are for
unlimited distribution.


The RFC Editor Team
Association Management Solutions, LLC