idnits 2.17.1 draft-irtf-cfrg-voprf-00.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack an IANA Considerations section. (See Section 2.2 of https://www.ietf.org/id-info/checklist for how to handle the case when there are no actions for IANA.) ** There are 21 instances of too long lines in the document, the longest one being 12 characters in excess of 72. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (July 08, 2019) is 1754 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- == Unused Reference: 'RFC8032' is defined on line 1154, but no explicit reference was found in the text == Outdated reference: A later version (-16) exists of draft-irtf-cfrg-hash-to-curve-03 == Outdated reference: A later version (-06) exists of draft-krawczyk-cfrg-opaque-01 == Outdated reference: A later version (-01) exists of draft-hdevalence-cfrg-ristretto-00 Summary: 2 errors (**), 0 flaws (~~), 5 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group A. Davidson 3 Internet-Draft N. Sullivan 4 Intended status: Informational Cloudflare 5 Expires: January 9, 2020 C. Wood 6 Apple Inc. 7 July 08, 2019 9 Oblivious Pseudorandom Functions (OPRFs) using Prime-Order Groups 10 draft-irtf-cfrg-voprf-00 12 Abstract 14 An Oblivious Pseudorandom Function (OPRF) is a two-party protocol for 15 computing the output of a PRF. One party (the server) holds the PRF 16 secret key, and the other (the client) holds the PRF input. The 17 'obliviousness' property ensures that the server does not learn 18 anything about the client's input during the evaluation. The client 19 should also not learn anything about the server's secret PRF key. 20 Optionally, OPRFs can also satisfy a notion 'verifiability' (VOPRF). 21 In this setting, the client can verify that the server's output is 22 indeed the result of evaluating the underlying PRF with just a public 23 key. This document specifies OPRF and VOPRF constructions 24 instantiated within prime-order groups, including elliptic curves. 26 Status of This Memo 28 This Internet-Draft is submitted in full conformance with the 29 provisions of BCP 78 and BCP 79. 31 Internet-Drafts are working documents of the Internet Engineering 32 Task Force (IETF). Note that other groups may also distribute 33 working documents as Internet-Drafts. The list of current Internet- 34 Drafts is at https://datatracker.ietf.org/drafts/current/. 36 Internet-Drafts are draft documents valid for a maximum of six months 37 and may be updated, replaced, or obsoleted by other documents at any 38 time. It is inappropriate to use Internet-Drafts as reference 39 material or to cite them other than as "work in progress." 41 This Internet-Draft will expire on January 9, 2020. 43 Copyright Notice 45 Copyright (c) 2019 IETF Trust and the persons identified as the 46 document authors. All rights reserved. 48 This document is subject to BCP 78 and the IETF Trust's Legal 49 Provisions Relating to IETF Documents 50 (https://trustee.ietf.org/license-info) in effect on the date of 51 publication of this document. Please review these documents 52 carefully, as they describe your rights and restrictions with respect 53 to this document. Code Components extracted from this document must 54 include Simplified BSD License text as described in Section 4.e of 55 the Trust Legal Provisions and are provided without warranty as 56 described in the Simplified BSD License. 58 Table of Contents 60 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 61 1.1. Terminology . . . . . . . . . . . . . . . . . . . . . . . 4 62 1.2. Requirements . . . . . . . . . . . . . . . . . . . . . . 5 63 2. Background . . . . . . . . . . . . . . . . . . . . . . . . . 5 64 3. Security Properties . . . . . . . . . . . . . . . . . . . . . 5 65 4. OPRF Protocol . . . . . . . . . . . . . . . . . . . . . . . . 6 66 4.1. Protocol correctness . . . . . . . . . . . . . . . . . . 8 67 4.2. Instantiations of GG . . . . . . . . . . . . . . . . . . 9 68 4.3. OPRF algorithms . . . . . . . . . . . . . . . . . . . . . 9 69 4.3.1. OPRF_Setup . . . . . . . . . . . . . . . . . . . . . 10 70 4.3.2. OPRF_Blind . . . . . . . . . . . . . . . . . . . . . 10 71 4.3.3. OPRF_Eval . . . . . . . . . . . . . . . . . . . . . . 10 72 4.3.4. OPRF_Unblind . . . . . . . . . . . . . . . . . . . . 11 73 4.3.5. OPRF_Finalize . . . . . . . . . . . . . . . . . . . . 11 74 4.4. VOPRF algorithms . . . . . . . . . . . . . . . . . . . . 12 75 4.4.1. VOPRF_Setup . . . . . . . . . . . . . . . . . . . . . 12 76 4.4.2. VOPRF_Blind . . . . . . . . . . . . . . . . . . . . . 13 77 4.4.3. VOPRF_Eval . . . . . . . . . . . . . . . . . . . . . 13 78 4.4.4. VOPRF_Unblind . . . . . . . . . . . . . . . . . . . . 13 79 4.4.5. VOPRF_Finalize . . . . . . . . . . . . . . . . . . . 14 80 4.5. Utility algorithms . . . . . . . . . . . . . . . . . . . 14 81 4.5.1. bin2scalar . . . . . . . . . . . . . . . . . . . . . 14 82 4.6. Efficiency gains with pre-processing and fixed-base 83 blinding . . . . . . . . . . . . . . . . . . . . . . . . 15 84 4.6.1. OPRF_Preprocess . . . . . . . . . . . . . . . . . . . 16 85 4.6.2. OPRF_Blind . . . . . . . . . . . . . . . . . . . . . 16 86 4.6.3. OPRF_Unblind . . . . . . . . . . . . . . . . . . . . 16 87 5. NIZK Discrete Logarithm Equality Proof . . . . . . . . . . . 17 88 5.1. DLEQ_Generate . . . . . . . . . . . . . . . . . . . . . . 17 89 5.2. DLEQ_Verify . . . . . . . . . . . . . . . . . . . . . . . 18 90 6. Batched VOPRF evaluation . . . . . . . . . . . . . . . . . . 19 91 6.1. Batched DLEQ algorithms . . . . . . . . . . . . . . . . . 19 92 6.1.1. Batched_DLEQ_Generate . . . . . . . . . . . . . . . . 19 93 6.1.2. Batched_DLEQ_Verify . . . . . . . . . . . . . . . . . 20 94 6.2. Modified protocol execution . . . . . . . . . . . . . . . 21 95 6.3. Random oracle instantiations for proofs . . . . . . . . . 21 97 7. Supported ciphersuites . . . . . . . . . . . . . . . . . . . 21 98 7.1. ECVOPRF-P256-HKDF-SHA256-SSWU: . . . . . . . . . . . . . 21 99 7.2. ECVOPRF-RISTRETTO-HKDF-SHA512-Elligator2: . . . . . . . . 22 100 8. Security Considerations . . . . . . . . . . . . . . . . . . . 22 101 8.1. Timing Leaks . . . . . . . . . . . . . . . . . . . . . . 23 102 8.2. Hashing to curves . . . . . . . . . . . . . . . . . . . . 23 103 8.3. Verifiability (key consistency) . . . . . . . . . . . . . 23 104 9. Applications . . . . . . . . . . . . . . . . . . . . . . . . 23 105 9.1. Privacy Pass . . . . . . . . . . . . . . . . . . . . . . 24 106 9.2. Private Password Checker . . . . . . . . . . . . . . . . 24 107 9.2.1. Parameter Commitments . . . . . . . . . . . . . . . . 24 108 10. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 25 109 11. Normative References . . . . . . . . . . . . . . . . . . . . 25 110 Appendix A. Test Vectors . . . . . . . . . . . . . . . . . . . . 27 111 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 28 113 1. Introduction 115 A pseudorandom function (PRF) F(k, x) is an efficiently computable 116 function with secret key k on input x. Roughly, F is pseudorandom if 117 the output y = F(k, x) is indistinguishable from uniformly sampling 118 any element in F's range for random choice of k. An oblivious PRF 119 (OPRF) is a two-party protocol between a prover P and verifier V 120 where P holds a PRF key k and V holds some input x. The protocol 121 allows both parties to cooperate in computing F(k, x) with P's secret 122 key k and V's input x such that: V learns F(k, x) without learning 123 anything about k; and P does not learn anything about x. A 124 Verifiable OPRF (VOPRF) is an OPRF wherein P can prove to V that F(k, 125 x) was computed using key k, which is bound to a trusted public key Y 126 = kG. Informally, this is done by presenting a non-interactive zero- 127 knowledge (NIZK) proof of equality between (G, Y) and (Z, M), where Z 128 = kM for some point M. 130 OPRFs have been shown to be useful for constructing: password- 131 protected secret sharing schemes [JKK14]; privacy-preserving password 132 stores [SJKS17]; and password-authenticated key exchange or PAKE 133 [OPAQUE]. VOPRFs are useful for producing tokens that are verifiable 134 by V. This may be needed, for example, if V wants assurance that P 135 did not use a unique key in its computation, i.e., if V wants key 136 consistency from P. This property is necessary in some applications, 137 e.g., the Privacy Pass protocol [PrivacyPass], wherein this VOPRF is 138 used to generate one-time authentication tokens to bypass CAPTCHA 139 challenges. VOPRFs have also been used for password-protected secret 140 sharing schemes e.g. [JKKX16]. 142 This document introduces an OPRF protocol built in prime-order 143 groups, applying to finite fields of prime-order and also elliptic 144 curve (EC) settings. The protocol has the option of being extended 145 to a VOPRF with the addition of a NIZK proof for proving discrete log 146 equality relations. This proof demonstrates correctness of the 147 computation using a known public key that serves as a commitment to 148 the server's secret key. In the EC setting, we will refer to the 149 protocol as ECOPRF (or ECVOPRF if verifiability is concerned). The 150 document describes the protocol, its security properties, and 151 provides preliminary test vectors for experimentation. The rest of 152 the document is structured as follows: 154 o Section 2: Describe background, related work, and use cases of 155 OPRF/VOPRF protocols. 157 o Section 3: Discuss security properties of OPRFs/VOPRFs. 159 o Section 4: Specify an authentication protocol from OPRF 160 functionality, based in prime-order groups (with an optional 161 verifiable mode). Algorithms are stated formally for OPRFs in 162 Section 4.3 and for VOPRFs in Section 4.4. 164 o Section 5: Specify the NIZK discrete logarithm equality (DLEQ) 165 construction used for constructing the VOPRF protocol. 167 o Section 6: Specifies how the DLEQ proof mechanism can be batched 168 for multiple VOPRF invocations, and how this changes the protocol 169 execution. 171 o Section 7: Considers explicit instantiations of the protocol in 172 the elliptic curve setting. 174 o Section 8: Discusses the security considerations for the OPRF and 175 VOPRF protocol. 177 o Section 9: Discusses some existing applications of OPRF and VOPRF 178 protocols. 180 o Appendix A: Specifies test vectors for implementations in the 181 elliptic curve setting. 183 1.1. Terminology 185 The following terms are used throughout this document. 187 o PRF: Pseudorandom Function. 189 o OPRF: Oblivious PRF. 191 o VOPRF: Verifiable Oblivious Pseudorandom Function. 193 o ECVOPRF: A VOPRF built on Elliptic Curves. 195 o Verifier (V): Protocol initiator when computing F(k, x). 197 o Prover (P): Holder of secret key k. 199 o NIZK: Non-interactive zero knowledge. 201 o DLEQ: Discrete Logarithm Equality. 203 1.2. Requirements 205 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 206 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 207 document are to be interpreted as described in [RFC2119]. 209 2. Background 211 OPRFs are functionally related to blind signature schemes. In such a 212 scheme, a client can receive signatures on private data, under the 213 signing key of some server. The security properties of such a scheme 214 dictate that the client learns nothing about the signing key, and 215 that the server learns nothing about the data that is signed. One of 216 the more popular blind signature schemes is based on the RSA 217 cryptosystem and is known as Blind RSA [ChaumBlindSignature]. 219 OPRF protocols can thought of as symmetric alternatives to blind 220 signatures. Essentially the client learns y = PRF(k,x) for some 221 input x of their choice, from a server that holds k. Since the 222 security of an OPRF means that x is hidden in the interaction, then 223 the client can later reveal x to the server along with y. 225 The server can verify that y is computed correctly by recomputing the 226 PRF on x using k. In doing so, the client provides knowledge of a 227 'signature' y for their value x. The verification procedure is thus 228 symmetric as it requires knowledge of the key k. This is discussed 229 more in the following section. 231 3. Security Properties 233 The security properties of an OPRF protocol with functionality y = 234 F(k, x) include those of a standard PRF. Specifically: 236 o Pseudorandomness: F is pseudorandom if the output y = F(k,x) on 237 any input x is indistinguishable from uniformly sampling any 238 element in F's range, for a random sampling of k. 240 In other words, for an adversary that can pick inputs x from the 241 domain of F and can evaluate F on (k,x) (without knowledge of 242 randomly sampled k), then the output distribution F(k,x) is 243 indistinguishable from the uniform distribution in the range of F. 245 A consequence of showing that a function is pseudorandom, is that it 246 is necessarily non-malleable (i.e. we cannot compute a new evaluation 247 of F from an existing evaluation). A genuinely random function will 248 be non-malleable with high probability, and so a pseudorandom 249 function must be non-malleable to maintain indistinguishability. 251 An OPRF protocol must also satisfy the following property: 253 o Oblivious: P must learn nothing about V's input or the output of 254 the function. In addition, V must learn nothing about P's private 255 key. 257 Essentially, obliviousness tells us that, even if P learns V's input 258 x at some point in the future, then P will not be able to link any 259 particular OPRF evaluation to x. This property is also known as 260 unlinkability [DGSTV18]. 262 Optionally, for any protocol that satisfies the above properties, 263 there is an additional security property: 265 o Verifiable: V must only complete execution of the protocol if it 266 can successfully assert that the OPRF output computed by V is 267 correct, with respect to the OPRF key held by P. 269 Any OPRF that satisfies the 'verifiable' security property is known 270 as a verifiable OPRF, or VOPRF for short. In practice, the notion of 271 verifiability requires that P commits to the key k before the actual 272 protocol execution takes place. Then V verifies that P has used k in 273 the protocol using this commitment. In the following, we may also 274 refer to this commitment as a public key. 276 4. OPRF Protocol 278 In this section we describe the OPRF protocol. Let GG be an additive 279 group of prime-order p, let GF(p) be the Galois field defined by the 280 integers modulo p. Define distinct hash functions H_1 and H_2, where 281 H_1 maps arbitrary input onto GG and H_2 maps arbitrary input to a 282 fixed-length output, e.g., SHA256. All hash functions in the 283 protocol are modelled as random oracles. Let L be the security 284 parameter. Let k be the prover's (P) secret key, and Y = kG be its 285 corresponding 'public key' for some fixed generator G taken from the 286 description of the group GG. This public key Y is also referred to 287 as a commitment to the OPRF key k, and the pair (G,Y) as a commitment 288 pair. Let x be the verifier's (V) input to the OPRF protocol. 289 (Commonly, it is a random L-bit string, though this is not required.) 291 The OPRF protocol begins with V blinding its input for the OPRF 292 evaluator such that it appears uniformly distributed GG. The latter 293 then applies its secret key to the blinded value and returns the 294 result. To finish the computation, V then removes its blind and 295 hashes the result using H_2 to yield an output. This flow is 296 illustrated below. 298 Verifier Prover 299 ---------------------------------------------------------- 300 r <-$ GF(p) 301 M = rH_1(x) mod p 302 M 303 -------> 304 Z = kM mod p 305 [D = DLEQ_Generate(k,G,Y,M,Z)] 306 Z[,D] 307 <------- 308 [b = DLEQ_Verify(G,Y,M,Z,D)] 309 N = Zr^(-1) mod p 310 Output H_2(x, N) mod p [if b=1, else "error"] 312 Steps that are enclosed in square brackets (DLEQ_Generate and 313 DLEQ_Verify) are optional for achieving verifiability. These are 314 described in Section 5. In the verifiable mode, we assume that P has 315 previously committed to their choice of key k with some values 316 (G,Y=kG) and these are publicly known by V. Notice that revealing 317 (G,Y) does not reveal k by the well-known hardness of the discrete 318 log problem. 320 Strictly speaking, the actual PRF function that is computed is: 322 F(k, x) = N = kH_1(x) 324 It is clear that this is a PRF H_1(x) maps x to a random element in 325 GG, and GG is cyclic. This output is computed when the client 326 computes Zr^(-1) by the commutativity of the multiplication. The 327 client finishes the computation by outputting H_2(x,N). Note that 328 the output from P is not the PRF value because the actual input x is 329 blinded by r. 331 This protocol may be decomposed into a series of steps, as described 332 below: 334 o OPRF_Setup(l): Generate am integer k of sufficient bit-length l 335 and output k. 337 o OPRF_Blind(x): Compute and return a blind, r, and blinded 338 representation of x in GG, denoted M. 340 o OPRF_Eval(k,M,h?): Evaluates on input M using secret key k to 341 produce Z, the input h is optional and equal to the cofactor of an 342 elliptic curve. If h is not provided then it defaults to 1. 344 o OPRF_Unblind(r,Z): Unblind blinded OPRF evaluation Z with blind r, 345 yielding N and output N. 347 o OPRF_Finalize(x,N): Finalize N to produce the output H_2(x, N). 349 For verifiability we modify the algorithms of VOPRF_Setup, VOPRF_Eval 350 and VOPRF_Unblind to be the following: 352 o VOPRF_Setup(l): Generate an integer k of sufficient bit-length l 353 and output (k, (G,Y)) where Y = kG for the fixed generator G of 354 GG. 356 o VOPRF_Eval(k,(G,Y),M,h?): Evaluates on input M using secret key k 357 to produce Z. Generate a NIZK proof D = DLEQ_Generate(k,G,Y,M,Z), 358 and output (Z, D). The optional cofactor h can also be provided, 359 as in OPRF_Eval. 361 o VOPRF_Unblind(r,G,Y,M,(Z,D)): Unblind blinded OPRF evaluation Z 362 with blind r, yielding N. Output N if 1 = DLEQ_Verify(G,Y,M,Z,D). 363 Otherwise, output "error". 365 We leave the rest of the OPRF algorithms unmodified. When referring 366 explicitly to VOPRF execution, we replace 'OPRF' in all method names 367 with 'VOPRF'. 369 4.1. Protocol correctness 371 Protocol correctness requires that, for any key k, input x, and (r, 372 M) = OPRF_Blind(x), it must be true that: 374 OPRF_Finalize(x, OPRF_Unblind(r,M,OPRF_Eval(k,M))) = H_2(x, F(k,x)) 376 with overwhelming probability. Likewise, in the verifiable setting, 377 we require that: 379 VOPRF_Finalize(x, VOPRF_Unblind(r,(G,Y),M,(VOPRF_Eval(k,(G,Y),M)))) = H_2(x, F(k,x)) 381 with overwhelming probability, where (r, M) = VOPRF_Blind(x). 383 4.2. Instantiations of GG 385 As we remarked above, GG is a subgroup with associated prime-order p. 386 While we choose to write operations in the setting where GG comes 387 equipped with an additive operation, we could also define the 388 operations in the multiplicative setting. In the multiplicative 389 setting we can choose GG to be a prime-order subgroup of a finite 390 field FF_p. For example, let p be some large prime (e.g. > 2048 391 bits) where p = 2q+1 for some other prime q. Then the subgroup of 392 squares of FF_p (elements u^2 where u is an element of FF_p) is 393 cyclic, and we can pick a generator of this subgroup by picking G 394 from FF_p (ignoring the identity element). 396 For practicality of the protocol, it is preferable to focus on the 397 cases where GG is an additive subgroup so that we can instantiate the 398 OPRF in the elliptic curve setting. This amounts to choosing GG to 399 be a prime-order subgroup of an elliptic curve over base field GF(p) 400 for prime p. There are also other settings where GG is a prime-order 401 subgroup of an elliptic curve over a base field of non-prime order, 402 these include the work of Ristretto [RISTRETTO] and Decaf [DECAF]. 404 We will use p > 0 generally for constructing the base field GF(p), 405 not just those where p is prime. To reiterate, we focus only on the 406 additive case, and so we focus only on the cases where GF(p) is 407 indeed the base field. 409 Unless otherwise stated, we will always assume that the generator G 410 that we use for the group GG is a fixed generator. This generator 411 should be provided in the description of the group GG. 413 4.3. OPRF algorithms 415 This section provides algorithms for each step in the OPRF protocol. 416 We describe the VOPRF analogues in Section 4.4. We provide generic 417 utility algorithms in Section 4.5. 419 1. P samples a uniformly random key k <- {0,1}^l for sufficient 420 length l, and interprets it as an integer. 422 2. V computes X = H_1(x) and a random element r (blinding factor) 423 from GF(p), and computes M = rX. 425 3. V sends M to P. 427 4. P computes Z = kM = rkX. 429 5. In the elliptic curve setting, P multiplies Z by the cofactor 430 (denoted h) of the elliptic curve. 432 6. P sends Z to V. 434 7. V unblinds Z to compute N = r^(-1)Z = kX. 436 8. V outputs the pair H_2(x, N). 438 We note here that the blinding mechanism that we use can be modified 439 slightly with the opportunity for making performance gains in some 440 scenarios. We detail these modifications in Section Section 4.6. 442 4.3.1. OPRF_Setup 444 Input: 446 l: Some suitable choice of key-length (e.g. as described in [NIST]). 448 Output: 450 k: A key chosen from {0,1}^l and interpreted as an integer value. 452 Steps: 454 1. Sample k_bin <-$ {0,1}^l 455 2. Output k <- bin2scalar(k_bin, l) 457 4.3.2. OPRF_Blind 459 Input: 461 x: V's PRF input. 463 Output: 465 r: Random scalar in [1, p - 1]. 466 M: Blinded representation of x using blind r, an element in GG. 468 Steps: 470 1. r <-$ GF(p) 471 2. M := rH_1(x) 472 3. Output (r, M) 474 4.3.3. OPRF_Eval 475 Input: 477 k: Evaluator secret key. 478 M: An element in GG. 479 h: optional cofactor (defaults to 1). 481 Output: 483 Z: Scalar multiplication of the point M by k, element in GG. 485 Steps: 487 1. Z := kM 488 2. Z <- hZ 489 3. Output Z 491 4.3.4. OPRF_Unblind 493 Input: 495 r: Random scalar in [1, p - 1]. 496 Z: An element in GG. 498 Output: 500 N: Unblinded OPRF evaluation, element in GG. 502 Steps: 504 1. N := (r^(-1))Z 505 2. Output N 507 4.3.5. OPRF_Finalize 509 Input: 511 x: PRF input string. 512 N: An element in GG. 514 Output: 516 y: Random element in {0,1}^L. 518 Steps: 520 1. y := H_2(x, N) 521 2. Output y 523 4.4. VOPRF algorithms 525 The steps in the VOPRF setting are written as: 527 1. P samples a uniformly random key k <- {0,1}^l for sufficient 528 length l, and interprets it as an integer. 530 2. P commits to k by computing (G,Y) for Y=kG, where G is the fixed 531 generator of GG. P makes the pair (G,Y) publicly available. 533 3. V computes X = H_1(x) and a random element r (blinding factor) 534 from GF(p), and computes M = rX. 536 4. V sends M to P. 538 5. P computes Z = kM = rkX, and D = DLEQ_Generate(k,G,Y,M,Z). 540 6. P sends (Z, D) to V. 542 7. V ensures that 1 = DLEQ_Verify(G,Y,M,Z,D). If not, V outputs an 543 error. 545 8. V unblinds Z to compute N = r^(-1)Z = kX. 547 9. V outputs the pair H_2(x, N). 549 4.4.1. VOPRF_Setup 551 Input: 553 G: Public fixed generator of GG. 554 l: Some suitable choice of key-length (e.g. as described in [NIST]). 556 Output: 558 k: A key chosen from {0,1}^l and interpreted as an integer value. 559 (G,Y): A pair of curve points, where Y=kG. 561 Steps: 563 1. k <- OPRF_Setup(l) 564 2. Y := kG 565 3. Output (k, (G,Y)) 567 4.4.2. VOPRF_Blind 569 Input: 571 x: V's PRF input. 573 Output: 575 r: Random scalar in [1, p - 1]. 576 M: Blinded representation of x using blind r, an element in GG. 578 Steps: 580 1. r <-$ GF(p) 581 2. M := rH_1(x) 582 3. Output (r, M) 584 4.4.3. VOPRF_Eval 586 Input: 588 k: Evaluator secret key. 589 G: Public fixed generator of group GG. 590 Y: Evaluator public key (= kG). 591 M: An element in GG. 592 h: optional cofactor (defaults to 1). 594 Output: 596 Z: Scalar multiplication of the point M by k, element in GG. 597 D: DLEQ proof that log_G(Y) == log_M(Z). 599 Steps: 601 1. Z := kM 602 2. Z <- hZ 603 3. D = DLEQ_Generate(k,G,Y,M,Z) 604 4. Output (Z, D) 606 4.4.4. VOPRF_Unblind 607 Input: 609 r: Random scalar in [1, p - 1]. 610 G: Public fixed generator of group GG. 611 Y: Evaluator public key. 612 M: Blinded representation of x using blind r, an element in GG. 613 Z: An element in GG. 614 D: D = DLEQ_Generate(k,G,Y,M,Z). 616 Output: 618 N: Unblinded OPRF evaluation, element in GG. 620 Steps: 622 1. N := (r^(-1))Z 623 2. If 1 = DLEQ_Verify(G,Y,M,Z,D), output N 624 3. Output "error" 626 4.4.5. VOPRF_Finalize 628 Input: 630 x: PRF input string. 631 N: An element in GG, or "error". 633 Output: 635 y: Random element in {0,1}^L, or "error" 637 Steps: 639 1. If N == "error", output "error". 640 2. y := H_2(x, N) 641 3. Output y 643 4.5. Utility algorithms 645 4.5.1. bin2scalar 647 This algorithm converts a binary string to an integer modulo p. 649 Input: 651 s: binary string (little-endian) 652 l: length of binary string 653 p: modulus 655 Output: 657 z: An integer modulo p 659 Steps: 661 1. sVec <- vec(s) (converts s to a column vector of dimension l) 662 2. p2Vec <- (2^0, 2^1, ..., 2^{l-1}) (row vector of dimension l) 663 3. z <- p2Vec * sVec (mod p) 664 4. Output z 666 4.6. Efficiency gains with pre-processing and fixed-base blinding 668 In Section Section 4.3 we assume that the client-side blinding is 669 carried out directly on the output of H_1(x), i.e. computing rH_1(x) 670 for some r <-$ GF(p). In the [OPAQUE] draft, it is noted that it may 671 be more efficient to use additive blinding rather than multiplicative 672 if the client can preprocess some values. For example, a valid way 673 of computing additive blinding would be to instead compute H_1(x)+rG, 674 where G is the fixed generator for the group GG. 676 We refer to the 'multiplicative' blinding as variable-base blinding 677 (VBB), since the base of the blinding (H_1(x)) varies with each 678 instantiation. We refer to the additive blinding case as fixed-base 679 blinding (FBB) since the blinding is applied to the same generator 680 each time (when computing rG). 682 By pre-processing tables of blinded scalar multiplications for the 683 specific choice of G it is possible to gain a computational 684 advantage. Choosing one of these values rG (where r is the scalar 685 value that is used), then computing H_1(x)+rG is more efficient than 686 computing rH_1(x) (one addition against log_2(r)). Therefore, it may 687 be advantageous to define the OPRF and VOPRF protocols using additive 688 blinding rather than multiplicative blinding. In fact, the only 689 algorithms that need to change are OPRF_Blind and OPRF_Unblind (and 690 similarly for the VOPRF variants). 692 We define the FBB variants of the algorithms in Section 4.3 below 693 along with a new algorithm OPRF_Preprocess that defines how 694 preprocessing is carried out. The equivalent algorithms for VOPRF 695 are almost identical and so we do not redefine them here. Notice 696 that the only computation that changes is for V, the necessary 697 computation of P does not change. 699 4.6.1. OPRF_Preprocess 701 Input: 703 G: Public fixed generator of GG 705 Output: 707 r: Random scalar in [1, p-1] 708 rG: An element in GG. 709 rY: An element in GG. 711 Steps: 713 1. r <-$ GF(p) 714 2. Output (r, rG, rY) 716 4.6.2. OPRF_Blind 718 Input: 720 x: V's PRF input. 721 rG: Preprocessed element of GG. 723 Output: 725 M: Blinded representation of x using blind r, an element in GG. 727 Steps: 729 1. M := H_1(x)+rG 730 2. Output M 732 4.6.3. OPRF_Unblind 733 Input: 735 rY: Preprocessed element of GG. 736 M: Blinded representation of x using rG, an element in GG. 737 Z: An element in GG. 739 Output: 741 N: Unblinded OPRF evaluation, element in GG. 743 Steps: 745 1. N := Z-rY 746 2. Output N 748 Notice that OPRF_Unblind computes (Z-rY) = k(H_1(x)+rG) - rkG = 749 kH_1(x) by the commutativity of scalar multiplication in GG. This is 750 the same output as in the original OPRF_Unblind algorithm. 752 5. NIZK Discrete Logarithm Equality Proof 754 For the VOPRF protocol we require that V is able to verify that P has 755 used its private key k to evaluate the PRF. We can do this by 756 showing that the original commitment (G,Y) output by VOPRF_Setup(l) 757 satisfies log_G(Y) == log_M(Z) where Z is the output of 758 VOPRF_Eval(k,(G,Y),M). 760 This may be used, for example, to ensure that P uses the same private 761 key for computing the VOPRF output and does not attempt to "tag" 762 individual verifiers with select keys. This proof must not reveal 763 the P's long-term private key to V. 765 Consequently, this allows extending the OPRF protocol with a (non- 766 interactive) discrete logarithm equality (DLEQ) algorithm built on a 767 Chaum-Pedersen [ChaumPedersen] proof. This proof is divided into two 768 procedures: DLEQ_Generate and DLEQ_Verify. These are specified 769 below. 771 5.1. DLEQ_Generate 772 Input: 774 k: Evaluator secret key. 775 G: Public fixed generator of GG. 776 Y: Evaluator public key (= kG). 777 M: An element in GG. 778 Z: An element in GG. 779 H_3: A hash function from GG to {0,1}^L, modelled as a random oracle. 781 Output: 783 D: DLEQ proof (c, s). 785 Steps: 787 1. r <-$ GF(p) 788 2. A := rG and B := rM. 789 3. c <- H_3(G,Y,M,Z,A,B) 790 4. s := (r - ck) (mod p) 791 5. Output D := (c, s) 793 We note here that it is essential that a different r value is used 794 for every invocation. If this is not done, then this may leak the 795 key k in a similar fashion as is possible in Schnorr or (EC)DSA 796 scenarios where fresh randomness is not used. 798 5.2. DLEQ_Verify 800 Input: 802 G: Public fixed generator of GG. 803 Y: Evaluator public key. 804 M: An element in GG. 805 Z: An element in GG. 806 D: DLEQ proof (c, s). 808 Output: 810 True if log_G(Y) == log_M(Z), False otherwise. 812 Steps: 814 1. A' := (sG + cY) 815 2. B' := (sM + cZ) 816 3. c' <- H_3(G,Y,M,Z,A',B') 817 4. Output c == c' 819 6. Batched VOPRF evaluation 821 Common applications (e.g. [PrivacyPass]) require V to obtain 822 multiple PRF evaluations from P. In the VOPRF case, this would also 823 require generation and verification of a DLEQ proof for each Zi 824 received by V. This is costly, both in terms of computation and 825 communication. To get around this, applications use a 'batching' 826 procedure for generating and verifying DLEQ proofs for a finite 827 number of PRF evaluation pairs (Mi,Zi). For n PRF evaluations: 829 o Proof generation is slightly more expensive from 2n modular 830 exponentiations to 2n+2. 832 o Proof verification is much more efficient, from 4n modular 833 exponentiations to 2n+4. 835 o Communications falls from 2n to 2 group elements. 837 Therefore, since P is usually a powerful server, we can tolerate a 838 slight increase in proof generation complexity for much more 839 efficient communication and proof verification. 841 In this section, we describe algorithms for batching the DLEQ 842 generation and verification procedure. For these algorithms we 843 require an additional random oracle H_5: {0,1}^a x ZZ^3 -> {0,1}^b 844 that takes an inputs of a binary string of length a and three integer 845 values, and outputs an element in {0,1}^b. 847 6.1. Batched DLEQ algorithms 849 6.1.1. Batched_DLEQ_Generate 850 Input: 852 k: Evaluator secret key. 853 G: Public fixed generator of group GG. 854 Y: Evaluator public key (= kG). 855 n: Number of PRF evaluations. 856 [ Mi ]: An array of points in GG of length n. 857 [ Zi ]: An array of points in GG of length n. 858 H_4: A hash function from GG^(2n+2) to {0,1}^a, modelled as a random oracle. 859 H_5: A hash function from {0,1}^a x ZZ^2 to {0,1}^b, modelled as a random oracle. 860 label: An integer label value for the splitting the domain of H_5 862 Output: 864 D: DLEQ proof (c, s). 866 Steps: 868 1. seed <- H_4(G,Y,[Mi,Zi])) 869 2. for i in [n]: di <- H_5(seed,i,label) 870 3. c1,...,cn := (int)d1,...,(int)dn 871 4. M := c1M1 + ... + cnMn 872 5. Z := c1Z1 + ... + cnZn 873 6. Output D <- DLEQ_Generate(k,G,Y,M,Z) 875 6.1.2. Batched_DLEQ_Verify 877 Input: 879 G: Public fixed generator of group GG. 880 Y: Evaluator public key. 881 [ Mi ]: An array of points in GG of length n. 882 [ Zi ]: An array of points in GG of length n. 883 D: DLEQ proof (c, s). 885 Output: 887 True if log_G(Y) == log_(Mi)(Zi) for each i in 1...n, False otherwise. 889 Steps: 891 1. seed <- H_4(G,Y,[Mi,Zi])) 892 2. for i in [n]: di <- H_5(seed,i,info) 893 3. c1,...,cn := (int)d1,...,(int)dn 894 4. M := c1M1 + ... + cnMn 895 5. Z := c1Z1 + ... + cnZn 896 6. Output DLEQ_Verify(G,Y,M,Z,D) 898 6.2. Modified protocol execution 900 The VOPRF protocol from Section Section 4 changes to allow specifying 901 multiple blinded PRF inputs [ Mi ] for i in 1...n. P computes the 902 array [ Zi ] and replaces DLEQ_Generate with Batched_DLEQ_Generate 903 over these arrays. The same applies to the algorithm VOPRF_Eval. 904 The same applies for replacing DLEQ_Verify with Batched_DLEQ_Verify 905 when V verifies the response from P and during the algorithm 906 VOPRF_Verify. 908 6.3. Random oracle instantiations for proofs 910 We can instantiate the random oracle function H_4 using the same hash 911 function that is used for H_1,H_2,H_3. For H_5, we can also use a 912 similar instantiation, or we can use a variable-length output 913 generator. For example, for groups with an order of 256-bit, valid 914 instantiations include functions such as SHAKE-256 [SHAKE] or HKDF- 915 Expand-SHA256 [RFC5869]. 917 In addition if a function with larger output than the order of the 918 base field is used, we note that the outputs of H_5 (d1,...,dn) must 919 be smaller than this order. If any di that is sampled is larger than 920 then order, then we should resample until a di' is sampled that is 921 valid. 923 In these cases, the iterating integer i is increased monotonically to 924 i' until such di' is sampled. When sampling the next value d(i+1), 925 the counter i+1 is started at i'+1. 927 TODO: Give a more detailed specification of this construction. 929 7. Supported ciphersuites 931 This section specifies supported ECVOPRF group and hash function 932 instantiations. We only provide ciphersuites in the EC setting as 933 these provide the most efficient way of instantiating the OPRF. Our 934 instantiation includes considerations for providing the DLEQ proofs 935 that make the instantiation a VOPRF. Supporting OPRF operations 936 (ECOPRF) alone can be allowed by simply dropping the relevant 937 components. In addition, we currently only support ciphersuites 938 demonstrating 128 bits of security. 940 7.1. ECVOPRF-P256-HKDF-SHA256-SSWU: 942 o GG: SECP256K1 curve [SEC2] 944 o H_1: H2C-P256-SHA256-SSWU- [I-D.irtf-cfrg-hash-to-curve] 945 * label: voprf_h2c 947 o H_2: SHA256 949 o H_3: SHA256 951 o H_4: SHA256 953 o H_5: HKDF-Expand-SHA256 955 7.2. ECVOPRF-RISTRETTO-HKDF-SHA512-Elligator2: 957 o GG: Ristretto [RISTRETTO] 959 o H_1: H2C-Curve25519-SHA512-Elligator2-Clear 960 [I-D.irtf-cfrg-hash-to-curve] 962 * label: voprf_h2c 964 o H_2: SHA512 966 o H_3: SHA512 968 o H_4: SHA512 970 o H_5: HKDF-Expand-SHA512 972 In the case of Ristretto, internal point representations are 973 represented by Ed25519 [RFC7748] points. As a result, we can use the 974 same hash-to-curve encoding as we would use for Ed25519 975 [I-D.irtf-cfrg-hash-to-curve]. We remark that the 'label' field is 976 necessary for domain separation of the hash-to-curve functionality. 978 8. Security Considerations 980 Security of the protocol depends on P's secrecy of k. Best practices 981 recommend P regularly rotate k so as to keep its window of compromise 982 small. Moreover, if each key should be generated from a source of 983 safe, cryptographic randomness. 985 A critical aspect of this protocol is reliance on 986 [I-D.irtf-cfrg-hash-to-curve] for mapping arbitrary inputs x to 987 points on a curve. Security requires this mapping be pre-image and 988 collision resistant. 990 8.1. Timing Leaks 992 To ensure no information is leaked during protocol execution, all 993 operations that use secret data MUST be constant time. Operations 994 that SHOULD be constant time include: H_1() (hashing arbitrary 995 strings to curves) and DLEQ_Generate(). 996 [I-D.irtf-cfrg-hash-to-curve] describes various algorithms for 997 constant-time implementations of H_1. 999 8.2. Hashing to curves 1001 We choose different encodings in relation to the elliptic curve that 1002 is used, all methods are illuminated precisely in 1003 [I-D.irtf-cfrg-hash-to-curve]. In summary, we use the simplified 1004 Shallue-Woestijne-Ulas algorithm for hashing binary strings to the 1005 P-256 curve; the Icart algorithm for hashing binary strings to P384; 1006 the Elligator2 algorithm for hashing binary strings to CURVE25519 and 1007 CURVE448. 1009 8.3. Verifiability (key consistency) 1011 DLEQ proofs are essential to the protocol to allow V to check that 1012 P's designated private key was used in the computation. A side 1013 effect of this property is that it prevents P from using a unique key 1014 for select verifiers as a way of "tagging" them. If all verifiers 1015 expect use of a certain private key, e.g., by locating P's public key 1016 published from a trusted registry, then P cannot present unique keys 1017 to an individual verifier. 1019 For this side effect to hold, P must also be prevented from using 1020 other techniques to manipulate their public key within the trusted 1021 registry to reduce client anonymity. For example, if P's public key 1022 is rotated too frequently then this may stratify the user base into 1023 small anonymity groups (those with VOPRF_Eval outputs taken from a 1024 given key epoch). In this case, it may become practical to link 1025 VOPRF sessions for a given user and thus compromise their privacy. 1027 Similarly, if P can publish N public keys to a trusted registry then 1028 P may be able to control presentation of these keys in such a way 1029 that V is retroactively identified by V's key choice across multiple 1030 requests. 1032 9. Applications 1034 This section describes various applications of the VOPRF protocol. 1036 9.1. Privacy Pass 1038 This VOPRF protocol is used by the Privacy Pass system [PrivacyPass] 1039 to help Tor users bypass CAPTCHA challenges. Their system works as 1040 follows. Client C connects - through Tor - to an edge server E 1041 serving content. Upon receipt, E serves a CAPTCHA to C, who then 1042 solves the CAPTCHA and supplies, in response, n blinded points. E 1043 verifies the CAPTCHA response and, if valid, signs (at most) n 1044 blinded points, which are then returned to C along with a batched 1045 DLEQ proof. C stores the tokens if the batched proof verifies 1046 correctly. When C attempts to connect to E again and is prompted 1047 with a CAPTCHA, C uses one of the unblinded and signed points, or 1048 tokens, to derive a shared symmetric key sk used to MAC the CAPTCHA 1049 challenge. C sends the CAPTCHA, MAC, and token input x to E, who can 1050 use x to derive sk and verify the CAPTCHA MAC. Thus, each token is 1051 used at most once by the system. 1053 The Privacy Pass implementation uses the P-256 instantiation of the 1054 VOPRF protocol. For more details, see [DGSTV18]. 1056 9.2. Private Password Checker 1058 In this application, let D be a collection of plaintext passwords 1059 obtained by prover P. For each password p in D, P computes 1060 VOPRF_Eval on H_1(p), where H_1 is as described above, and stores the 1061 result in a separate collection D'. P then publishes D' with Y, its 1062 public key. If a client C wishes to query D' for a password p', it 1063 runs the VOPRF protocol using p as input x to obtain output y. By 1064 construction, y will be the OPRF evaluation of p hashed onto the 1065 curve. C can then search D' for y to determine if there is a match. 1067 Concrete examples of important applications in the password domain 1068 include: 1070 o password-protected storage [JKK14], [JKKX16]; 1072 o perfectly-hiding password management [SJKS17]; 1074 o password-protected secret-sharing [JKKX17]. 1076 9.2.1. Parameter Commitments 1078 For some applications, it may be desirable for P to bind tokens to 1079 certain parameters, e.g., protocol versions, ciphersuites, etc. To 1080 accomplish this, P should use a distinct scalar for each parameter 1081 combination. Upon redemption of a token T from V, P can later verify 1082 that T was generated using the scalar associated with the 1083 corresponding parameters. 1085 10. Acknowledgements 1087 This document resulted from the work of the Privacy Pass team 1088 [PrivacyPass]. The authors would also like to acknowledge the 1089 helpful conversations with Hugo Krawczyk. Eli-Shaoul Khedouri 1090 provided additional review and comments on key consistency. 1092 11. Normative References 1094 [ChaumBlindSignature] 1095 "Blind Signatures for Untraceable Payments", n.d., 1096 . 1099 [ChaumPedersen] 1100 "Wallet Databases with Observers", n.d., 1101 . 1103 [DECAF] "Decaf, Eliminating cofactors through point compression", 1104 n.d., . 1106 [DGSTV18] "Privacy Pass, Bypassing Internet Challenges Anonymously", 1107 n.d., . 1111 [I-D.irtf-cfrg-hash-to-curve] 1112 Scott, S., Sullivan, N., and C. Wood, "Hashing to Elliptic 1113 Curves", draft-irtf-cfrg-hash-to-curve-03 (work in 1114 progress), March 2019. 1116 [JKK14] "Round-Optimal Password-Protected Secret Sharing and 1117 T-PAKE in the Password-Only model", n.d., 1118 . 1120 [JKKX16] "Highly-Efficient and Composable Password-Protected Secret 1121 Sharing (Or, How to Protect Your Bitcoin Wallet Online)", 1122 n.d., . 1124 [JKKX17] "TOPPSS: Cost-minimal Password-Protected Secret Sharing 1125 based on Threshold OPRF", n.d., 1126 . 1128 [NIST] "Keylength - NIST Report on Cryptographic Key Length and 1129 Cryptoperiod (2016)", n.d., 1130 . 1132 [OPAQUE] "The OPAQUE Asymmetric PAKE Protocol", n.d., 1133 . 1136 [PrivacyPass] 1137 "Privacy Pass", n.d., 1138 . 1140 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1141 Requirement Levels", BCP 14, RFC 2119, 1142 DOI 10.17487/RFC2119, March 1997, 1143 . 1145 [RFC5869] Krawczyk, H. and P. Eronen, "HMAC-based Extract-and-Expand 1146 Key Derivation Function (HKDF)", RFC 5869, 1147 DOI 10.17487/RFC5869, May 2010, 1148 . 1150 [RFC7748] Langley, A., Hamburg, M., and S. Turner, "Elliptic Curves 1151 for Security", RFC 7748, DOI 10.17487/RFC7748, January 1152 2016, . 1154 [RFC8032] Josefsson, S. and I. Liusvaara, "Edwards-Curve Digital 1155 Signature Algorithm (EdDSA)", RFC 8032, 1156 DOI 10.17487/RFC8032, January 2017, 1157 . 1159 [RISTRETTO] 1160 "The ristretto255 Group", n.d., 1161 . 1164 [SEC2] Standards for Efficient Cryptography Group (SECG), ., "SEC 1165 2: Recommended Elliptic Curve Domain Parameters", n.d., 1166 . 1168 [SHAKE] "SHA-3 Standard, Permutation-Based Hash and Extendable- 1169 Output Functions", n.d., 1170 . 1174 [SJKS17] "SPHINX, A Password Store that Perfectly Hides from 1175 Itself", n.d., . 1177 Appendix A. Test Vectors 1179 This section includes test vectors for the ECVOPRF-P256-HKDF-SHA256 1180 VOPRF ciphersuite, including batched DLEQ output. 1182 P-256 1183 X: 04b14b08f954f5b6ab1d014b1398f03881d70842acdf06194eb96a6d08186f8cb985c1c5521 \ 1184 f4ee19e290745331f7eb89a4053de0673dc8ef14cfe9bf8226c6b31 1185 r: b72265c85b1ba42cfed7caaf00d2ccac0b1a99259ba0dbb5a1fc2941526a6849 1186 M: 046025a41f81a160c648cfe8fdcaa42e5f7da7a71055f8e23f1dc7e4204ab84b705043ba5c7 \ 1187 000123e1fd058150a4d3797008f57a8b2537766d9419c7396ba5279 1188 k: f84e197c8b712cdf452d2cff52dec1bd96220ed7b9a6f66ed28c67503ae62133 1189 Z: 043ab5ccb690d844dcb780b2d9e59126d62bc853ba01b2c339ba1c1b78c03e4b6adc5402f77 \ 1190 9fc29f639edc138012f0e61960e1784973b37f864e4dc8abbc68e0b 1191 N: 04e8aa6792d859075821e2fba28500d6974ba776fe230ba47ef7e42be1d967654ce776f889e \ 1192 e1f374ffa0bce904408aaa4ed8a19c6cc7801022b7848031f4e442a 1193 D: { s: faddfaf6b5d6b4b6357adf856fc1e0044614ebf9dafdb4c6541c1c9e61243c5b, 1194 c: 8b403e170b56c915cc18864b3ab3c2502bd8f5ca25301bc03ab5138343040c7b } 1196 P-256 1197 X: 047e8d567e854e6bdc95727d48b40cbb5569299e0a4e339b6d707b2da3508eb6c238d3d4cb4 \ 1198 68afc6ffc82fccbda8051478d1d2c9b21ffdfd628506c873ebb1249 1199 r: f222dfe530fdbfcb02eb851867bfa8a6da1664dfc7cee4a51eb6ff83c901e15e 1200 M: 04e2efdc73747e15e38b7a1bb90fe5e4ef964b3b8dccfda428f85a431420c84efca02f0f09c \ 1201 83a8241b44572a059ab49c080a39d0bce2d5d0b44ff5d012b5184e7 1202 k: fb164de0a87e601fd4435c0d7441ff822b5fa5975d0c68035beac05a82c41118 1203 Z: 049d01e1c555bd3324e8ce93a13946b98bdcc765298e6d60808f93c00bdfba2ebf48eef8f28 \ 1204 d8c91c903ad6bea3d840f3b9631424a6cc543a0a0e1f2d487192d5b 1205 N: 04723880e480b60b4415ca627585d1715ab5965570d30c94391a8b023f8854ac26f76c1d6ab \ 1206 bb38688a5affbcadad50ecbf7c93ef33ddfd735003b5a4b1a21ba14 1207 D: { s: dfdf6ae40d141b61d5b2d72cf39c4a6c88db6ac5b12044a70c212e2bf80255b4, 1208 c: 271979a6b51d5f71719127102621fe250e3235867cfcf8dea749c3e253b81997 } 1210 Batched DLEQ (P256) 1211 M_0: 046025a41f81a160c648cfe8fdcaa42e5f7da7a71055f8e23f1dc7e4204ab84b705043ba5c\ 1212 7000123e1fd058150a4d3797008f57a8b2537766d9419c7396ba5279 1213 M_1: 04e2efdc73747e15e38b7a1bb90fe5e4ef964b3b8dccfda428f85a431420c84efca02f0f09\ 1214 c83a8241b44572a059ab49c080a39d0bce2d5d0b44ff5d012b5184e7 1215 Z_0: 043ab5ccb690d844dcb780b2d9e59126d62bc853ba01b2c339ba1c1b78c03e4b6adc5402f7\ 1216 79fc29f639edc138012f0e61960e1784973b37f864e4dc8abbc68e0b 1217 Z_1: 04647e1ab7946b10c1c1c92dd333e2fc9e93e85fdef5939bf2f376ae859248513e0cd91115\ 1218 e48c6852d8dd173956aec7a81401c3f63a133934898d177f2a237eeb 1219 k: f84e197c8b712cdf452d2cff52dec1bd96220ed7b9a6f66ed28c67503ae62133 1220 H_5: HKDF-Expand-SHA256 1221 label: "DLEQ_PROOF" 1222 D: { s: b2123044e633d4721894d573decebc9366869fe3c6b4b79a00311ecfa46c9e34, 1223 c: 3506df9008e60130fcddf86fdb02cbfe4ceb88ff73f66953b1606f6603309862 } 1225 Authors' Addresses 1227 Alex Davidson 1228 Cloudflare 1229 County Hall 1230 London, SE1 7GP 1231 United Kingdom 1233 Email: adavidson@cloudflare.com 1235 Nick Sullivan 1236 Cloudflare 1237 101 Townsend St 1238 San Francisco 1239 United States of America 1241 Email: nick@cloudflare.com 1243 Christopher A. Wood 1244 Apple Inc. 1245 One Apple Park Way 1246 Cupertino, California 95014 1247 United States of America 1249 Email: cawood@apple.com