Skip to content

Commit

Permalink
Update draft-irtf-cfrg-vdaf.md
Browse files Browse the repository at this point in the history
  • Loading branch information
schoppmp authored Oct 5, 2023
1 parent 0544c13 commit 9a1c5ae
Showing 1 changed file with 2 additions and 2 deletions.
4 changes: 2 additions & 2 deletions draft-irtf-cfrg-vdaf.md
Original file line number Diff line number Diff line change
Expand Up @@ -4553,11 +4553,11 @@ fixed key can be modeled as a random permutation {{GKWY20}}. Additionally, we
use a different AES key for every client, which in the ideal cipher model leads
to better concrete security {{GKWWY20}}.

We note that for robustness, the analysis of {{DPRS23}} still assumes a random
We note that for robustness, the analysis of {{BBCGGI21}} still assumes a random
oracle to make the Idpf extractable. While XofFixedKeyAes128 has been shown
to be differentiable from a random oracle {{GKWWY20}}, there are no known
attacks exploiting this difference.
We also stress that beven if the Idpf is not extractable, the Poplar1 guarantees
We also stress that even if the Idpf is not extractable, Poplar1 guarantees
that every client can contribute to at most one prefix among the ones being
evaluated by the helpers.

Expand Down

0 comments on commit 9a1c5ae

Please sign in to comment.