-Addanki, S., Garbe, K., Jaffe, E., Ostrovsky, R., and A. Polychroniadou, "Prio+: Privacy Preserving Aggregate Statistics via Boolean Shares", Security and Cryptography for Networks (SCN) , , <https://ia.cr/2021/576>.
+Addanki, S., Garbe, K., Jaffe, E., Ostrovsky, R., and A. Polychroniadou, "Prio+: Privacy Preserving Aggregate Statistics via Boolean Shares", Security and Cryptography for Networks (SCN), , <https://ia.cr/2021/576>.
[BBCGGI19]
-Boneh, D., Boyle, E., Corrigan-Gibbs, H., Gilboa, N., and Y. Ishai, "Zero-Knowledge Proofs on Secret-Shared Data via Fully Linear PCPs", Crypto , , <https://ia.cr/2019/188>.
+Boneh, D., Boyle, E., Corrigan-Gibbs, H., Gilboa, N., and Y. Ishai, "Zero-Knowledge Proofs on Secret-Shared Data via Fully Linear PCPs", Crypto, , <https://ia.cr/2019/188>.
[BBCGGI21]
-Boneh, D., Boyle, E., Corrigan-Gibbs, H., Gilboa, N., and Y. Ishai, "Lightweight Techniques for Private Heavy Hitters", IEEE Security & Privacy (S&P) , , <https://ia.cr/2021/017>.
+Boneh, D., Boyle, E., Corrigan-Gibbs, H., Gilboa, N., and Y. Ishai, "Lightweight Techniques for Private Heavy Hitters", IEEE Security & Privacy (S&P), , <https://ia.cr/2021/017>.
[BBCGGI23]
-Boneh, D., Boyle, E., Corrigan-Gibbs, H., Gilboa, N., and Y. Ishai, "Arithmetic Sketching", Crypto , , <https://ia.cr/2023/1012>.
+Boneh, D., Boyle, E., Corrigan-Gibbs, H., Gilboa, N., and Y. Ishai, "Arithmetic Sketching", Crypto, , <https://ia.cr/2023/1012>.
-Corrigan-Gibbs, H. and D. Boneh, "Prio: Private, Robust, and Scalable Computation of Aggregate Statistics", USENIX Symposium on Networked Systems Design and Implementation (NSDI) , , <https://dl.acm.org/doi/10.5555/3154630.3154652>.
+Boneh, D. and H. Corrigan-Gibbs, "Prio: Private, Robust, and Scalable Computation of Aggregate Statistics", USENIX Symposium on Networked Systems Design and Implementation (NSDI), , <https://dl.acm.org/doi/10.5555/3154630.3154652>.
-Maurer, U., Renner, R., and C. Holenstein, "Indifferentiability, impossibility results on reductions, and applications to the random oracle methodology", Theory of Cryptography (TCC) , , <https://doi.org/10.1007/978-3-540-24638-1_2>.
+Maurer, U., Renner, R., and C. Holenstein, "Indifferentiability, impossibility results on reductions, and applications to the random oracle methodology", Theory of Cryptography (TCC), , <https://doi.org/10.1007/978-3-540-24638-1_2>.
[OriginTelemetry]
@@ -9012,11 +9012,11 @@
[SML24]
-Satriawan, A., Mareta, R., and H. Lee, "A Complete Beginner Guide to the Number Theoretic Transform (NTT)", , <https://eprint.iacr.org/2024/585>.
+Satriawan, A., Mareta, R., and H. Lee, "A Complete Beginner Guide to the Number Theoretic Transform (NTT)", IEEE Access, vol. 11, , <https://eprint.iacr.org/2024/585>.
diff --git a/draft-irtf-cfrg-vdaf.txt b/draft-irtf-cfrg-vdaf.txt
index 23b5aaaa..8b4ae7ca 100644
--- a/draft-irtf-cfrg-vdaf.txt
+++ b/draft-irtf-cfrg-vdaf.txt
@@ -5,12 +5,12 @@
CFRG R. L. Barnes
Internet-Draft Cisco
Intended status: Informational D. Cook
-Expires: 19 April 2025 ISRG
+Expires: 20 April 2025 ISRG
C. Patton
Cloudflare
P. Schoppmann
Google
- 16 October 2024
+ 17 October 2024
Verifiable Distributed Aggregation Functions
@@ -54,7 +54,7 @@ Status of This Memo
time. It is inappropriate to use Internet-Drafts as reference
material or to cite them other than as "work in progress."
- This Internet-Draft will expire on 19 April 2025.
+ This Internet-Draft will expire on 20 April 2025.
Copyright Notice
@@ -6102,8 +6102,8 @@ Table of Contents
11.1. Normative References
- [AES] Dworkin, M., Barker, E., Nechvatal, J., Foti,, J.,
- Bassham, L., Roback, E., and J. Dray Jr, "Advanced
+ [AES] Dworkin, M. J., Barker, E., Nechvatal, J. R., Foti, J.,
+ Bassham, L. E., Roback, E., and J. Dray Jr, "Advanced
Encryption Standard (AES)", 2001,
.
@@ -6138,30 +6138,30 @@ Table of Contents
[AGJOP21] Addanki, S., Garbe, K., Jaffe, E., Ostrovsky, R., and A.
Polychroniadou, "Prio+: Privacy Preserving Aggregate
Statistics via Boolean Shares", Security and Cryptography
- for Networks (SCN) , 2022, .
+ for Networks (SCN), 2022, .
[BBCGGI19] Boneh, D., Boyle, E., Corrigan-Gibbs, H., Gilboa, N., and
Y. Ishai, "Zero-Knowledge Proofs on Secret-Shared Data via
- Fully Linear PCPs", Crypto , 2019,
+ Fully Linear PCPs", Crypto, 2019,
.
[BBCGGI21] Boneh, D., Boyle, E., Corrigan-Gibbs, H., Gilboa, N., and
Y. Ishai, "Lightweight Techniques for Private Heavy
- Hitters", IEEE Security & Privacy (S&P) , 2021,
+ Hitters", IEEE Security & Privacy (S&P), 2021,
.
[BBCGGI23] Boneh, D., Boyle, E., Corrigan-Gibbs, H., Gilboa, N., and
- Y. Ishai, "Arithmetic Sketching", Crypto , 2023,
+ Y. Ishai, "Arithmetic Sketching", Crypto, 2023,
.
[BGI15] Boyle, E., Gilboa, N., and Y. Ishai, "Function Secret
- Sharing", Eurocrypt , 2015, .
- [CGB17] Corrigan-Gibbs, H. and D. Boneh, "Prio: Private, Robust,
+ [CGB17] Boneh, D. and H. Corrigan-Gibbs, "Prio: Private, Robust,
and Scalable Computation of Aggregate Statistics", USENIX
Symposium on Networked Systems Design and Implementation
- (NSDI) , 2017,
+ (NSDI), 2017,
.
[DAP] Geoghegan, T., Patton, C., Pitman, B., Rescorla, E., and
@@ -6171,18 +6171,18 @@ Table of Contents
.
- [Dou02] Douceur, J., "The Sybil Attack", International Workshop on
- Peer-to-Peer Systems (IPTPS) , 2002,
+ [Dou02] Douceur, J. R., "The Sybil Attack", International Workshop
+ on Peer-to-Peer Systems (IPTPS), 2002,
.
- [DPRS23] Davis, H., Patton, C., Rosulek, M., and P. Schoppmann,
- "Verifiable Distributed Aggregation Functions", Privacy
- Enhancing Technologies Symposium (PETS) , 2023,
- .
+ [DPRS23] Hannah Davis, Christopher Patton, Mike Rosulek, and
+ Phillipp Schoppmann, "Verifiable Distributed Aggregation
+ Functions", Privacy Enhancing Technologies Symposium
+ (PETS), 2023, .
- [Dwo06] Dwork, C., "Differential Privacy", International
+ [Dwo06] Cynthia Dwork, "Differential Privacy", International
Colloquium on Automata, Languages, and Programming
- (ICALP) , 2006,
+ (ICALP), 2006,
.
[ENPA] "Exposure Notification Privacy-preserving Analytics (ENPA)
@@ -6193,45 +6193,45 @@ Table of Contents
[EPK14] Erlingsson, Ú., Pihur, V., and A. Korolova, "RAPPOR:
Randomized Aggregatable Privacy-Preserving Ordinal
Response", ACM Conference on Computer and Communications
- Security (CCS) , 2014,
+ Security (CCS), 2014,
.
[GI14] Gilboa, N. and Y. Ishai, "Distributed Point Functions and
- Their Applications", Eurocrypt , 2014,
+ Their Applications", Eurocrypt, 2014,
.
- [GKWWY20] Guo, C., Katz, J., Wang, X., Weng, C., and Y. Yu, "Better
- concrete security for half-gates garbling (in the multi-
- instance setting)", Crypto , 2020,
+ [GKWWY20] Guo, C., Katz, J., Wang, X., Weng, C., and and Y. Yu,
+ "Better concrete security for half-gates garbling (in the
+ multi-instance setting)", Crypto, 2020,
.
[GKWY20] Guo, C., Katz, J., Wang, X., and Y. Yu, "Efficient and
Secure Multiparty Computation from Fixed-Key Block
- Ciphers", IEEE Security & Privacy (S&P) , 2020,
+ Ciphers", IEEE Security & Privacy (S&P), 2020,
.
[GSZ20] Goyal, V., Song, Y., and C. Zhu, "Guaranteed Output
- Delivery Comes Free in Honest Majority MPC", Crypto ,
- 2020, .
[MPDST25] Mouris, D., Patton, C., Davis, H., Sarkar, P., and N. G.
Tsoutsos, "Mastic: Private Weighted Heavy-Hitters and
Attribute-Based Metrics", Privacy Enhancing Technologies
- Symposium (PETS) , 2025,
+ Symposium (PETS), 2025,
.
[MPRV09] Mironov, I., Pandey, O., Reingold, O., and S. Vadhan,
- "Computational Differential Privacy", Crypto , 2009,
+ "Computational Differential Privacy", Crypto, 2009,
.
[MRH04] Maurer, U., Renner, R., and C. Holenstein,
"Indifferentiability, impossibility results on reductions,
and applications to the random oracle methodology", Theory
- of Cryptography (TCC) , 2004,
+ of Cryptography (TCC), 2004,
.
[OriginTelemetry]
@@ -6243,11 +6243,12 @@ Table of Contents
[SML24] Satriawan, A., Mareta, R., and H. Lee, "A Complete
Beginner Guide to the Number Theoretic Transform (NTT)",
- 2024, .
+ IEEE Access, vol. 11, 2024,
+ .
[TestVectors]
- "Test vectors for Prio3 and Poplar1", commit hash
- 1891650 , October 2024,
+ "Test vectors for Prio3 and Poplar1", commit hash 1891650,
+ October 2024,
.
Appendix A. FLP Gadgets