14:29:28 Hi; hope everyone is doing well 14:29:51 I'll be finishing some formal peer review today, wooo 14:30:23 sounds fun :P 14:30:44 Even though the IEEE S&B event is delayed, they'll still maintain the same review schedule 14:31:30 As might be expected given the current world situation, the review process has been... slow 15:54:57 sarang: I can assure you that review processes are always that slow lol 15:55:18 so kudos for working on it early! :D 15:55:21 Heh, noted 15:55:42 I try to get my reviews done earlier 16:01:10 I remember one time my collaborator and I waited over a year for a review... 18:34:48 New LRS proposal: https://eprint.iacr.org/2020/333 18:35:14 Still reading, but I think it assumes a linear fixed-based key image, which is traceable and not suitable for use 18:35:38 it also appears to use a fixed-index key matrix in one of its constructions, which we also should not use 18:36:07 (so I also think its comparison to MLSAG/CLSAG as deployed is not accurate either) 18:36:21 * sarang will keep reading 18:38:36 If needed, I can contact the authors with this information 19:13:00 Is this the post peer-review version? In any case maybe it is good to contact them asap wrt. "so I also think its comparison to MLSAG/CLSAG as deployed is not accurate either"? 19:26:09 It's not clear if that is the case 19:26:16 but I want to give it a thorough read first, of course 19:26:45 But at any rate, the use of a fixed-base linear key image means it's not secure in practice anyway 19:28:14 ^ binaryFate 19:30:15 It also has a pretty restrictive security model too 19:30:41 Basically the entire recent CLSAG update work has been to remove such restrictions 21:08:20 Ah ok, I was confused by the authors' notation in that preprint 21:08:39 When they say `m`-ring signature, they mean in the context of key vector dimension, not inputs 21:08:59 The use of a fixed-based key image still means it couldn't be used due to linking 21:11:16 Their signature size is identical to CLSAG 21:12:54 They claim a lot faster performance, even for non-parallel generation and verification, but don't provide a link to their code or any relative operation counts 21:13:29 e.g. if the speedup comes from using a fixed key image base instead of hashing, then that doesn't apply due to the security problem 21:14:33 So I take back earlier when I thought that the comparisons were not accurate... I don't think there can be a comparison without fixing the key image flaw first 21:15:11 Heck, I should run an operation count to see 21:21:48 ^ binaryFate 21:30:15 https://www.irccloud.com/pastebin/fgYB8cC8 21:30:21 ^ proposed email to the authors 21:32:13 comments welcome 21:34:20 Whoops, s/MSLSR/MSLRS/g 21:35:04 This is interesting in part because there doesn't appear (at first glance) to be anything wrong with their security proofs 21:35:16 but rather a consequence of the security model not capturing the one-time address construction 21:35:29 CLSAG's security model doesn't either, but is constructed with the key image linking problem in mind 21:36:23 and RCT3/Omniring/Triptych/Triptych-2 don't have to worry about it in the same way, either because of the VRF construction or (in the case of at least Omniring) building in the OTA construction into the protocol directly 21:37:06 [keybase] : _wonders who gets paper 2020-420_ 21:37:25 [keybase] : If it's a hashing paper, I'm gonna die 21:37:26 Ah, RCT3 does too, that's right 21:43:23 sarang I can't comment on the fundamental meat of it but that's a polite and very clearly written email, very good 21:44:49 Also a bit funny is that this exact same issue is what plagues DLSAG too 21:44:50 ! 21:45:14 Do you know the authors? Does it happen often that "unknown" researchers publish something clearly referecing Monero with aim to potentially improve something? 21:45:38 I'm a bit surprised that they published this on IACR 2-3 years after the conference year listed 21:46:00 It's not the first time that a Monero-related preprint has appeared unexpectedly on the archive 21:47:08 I get why they wouldn't necessarily contact MRL, if they fear getting their research scooped (I certainly wouldn't do such a thing) 21:48:15 Anyway, I'll send that email 21:48:23 No clue if they'll choose to revise 21:48:39 but at any rate, we certainly won't be deploying the signature construction from the paper 21:50:07 gotcha 21:50:53 Hopefully it doesn't gain too much traction for potential deployment in production anywhere 21:51:02 It's still interesting from a theoretical perspective 21:51:33 Pity they didn't reach out, no matter the reason :/ 21:51:47 Eh, I can understand it if they don't want to get scooped 21:51:54 [keybase] : Doubt it would if there was a statement about it's brokenness (mb optimistic) 21:52:11 [keybase] : Yeah sucks to be them 21:52:11 Well, the construction itself isn't broken, given its security model 21:52:17 just not safe for the application they suggest 21:52:30 [keybase] : Ah, gotcha 21:52:57 I happen to think that revising to note this would be important, to avoid it being implemented in a way that's unsafe 21:53:08 but it's their paper; they can do what they wish 21:53:39 [keybase] : True, hopefully they'll take it as a kindness 21:54:03 Part of why the preprint system is cool IMO is to get feedback from other researchers like this 21:54:26 Easier to iterate on an idea, in theory 21:54:54 The downside is it's easy to fall into the trap of thinking that a preprint has been subject to scrutiny or review (I fall into this trap sometimes, for sure) 21:55:00 even if you know that isn't the case 21:57:22 [keybase] : Right, same. Do they have a "this is solid + reviewed" section? 21:57:32 [keybase] : Or way of tagging? 21:58:49 No 21:59:07 [keybase] : yeh, didn't think so 21:59:08 Preprint archive is just a place to post relevant original research 21:59:42 Papers do get a minimal review by the editors, but only for apparent relevance 21:59:52 and that seems entirely reasonable 22:00:17 [keybase] : Yeah, and then it's just up to peer review? 22:00:37 [keybase] : I mean for getting feedback 22:00:57 To be honest, I don't understand how the "preprint process" has any relation to good science. 22:01:33 [keybase] : how so? 22:01:36 But perhaps I don't understand it properly 22:01:44 I think it's hugely beneficial for sharing research with other researchers 22:01:55 [keybase] : +1 22:01:59 I think it's not generally useful (and sometimes even harmful) outside of that 22:02:09 e.g. if media picks up on a preprint and doesn't understand the process 22:02:27 Yes, perhaps that is the problem. 22:02:38 But I think the benefits outweight the costs 22:03:15 It seems that it is essentially a great big non-peer reviewed white paper respository. 22:03:32 for sure 22:03:36 So I suppose to speed up research it helps 22:03:45 indeed 22:03:58 Especially because the peer-review process can take a long time, if it happens at all 22:04:08 There aren't enough journals or conferences or reviewers for all the good papers out there 22:04:21 and peer review doesn't guarantee quality peer review either 22:04:32 so it's all a balance of risk, I suppose, like everything in life 22:04:50 But I didn't think that cryptography would be a field that prioritises quantity over quality (perhaps those aren't the correct descriptors) 22:05:03 It's a really active field 22:05:10 that often has a lot of applications 22:05:19 There are enough authors, but not enough reviewers? 22:05:26 That seems accurate 22:05:31 Because the authors are also reviewers... 22:05:42 who are often professors who have their own classes and research etc. 22:05:50 and review is time-consuming 22:06:17 Not to mention that submitting papers is a linear process that can't be done in parallel 22:06:27 i.e. you need to submit, then wait for a response, then submit elsewhere, etc. 22:06:35 you can't usually submit to multiple destinations at once 22:06:54 That might be more reasonable in some fields, but cryptography moves quickly 22:07:06 Yes sarang, I understand the process. But sometimes the slower pace means better overall quality of research 22:07:09 so having access to interesting new techniques is important and useful 22:07:16 Why would that be? 22:07:31 It's not like review is slow because the reviewers take the entire time for the process 22:07:48 or that non-parallel submission means you do more research on that topic 22:08:00 Like, what percentage of the preprints, in you opinion, may have significant deficiencies/be repeated work, not reference previous work, etc? 22:08:24 Well, most work builds on previous stuff in the field 22:08:45 Those new techniques could be shared in different formats than non-reviewed papers, could they not? 22:08:46 Or is inspired by current research trends 22:08:53 Like what? 22:09:33 no, I meant the review process means that submissions are usually of higher quality, as they dear rejection. 22:09:38 *fear 22:09:52 Some, perhaps 22:09:56 Certainly not all 22:10:03 but good point 22:10:18 Although many good papers get rejected all the time 22:10:22 and the process starts over 22:10:25 :/ 22:10:35 I would say the vast majority of papers that are submitted to peer review are of higher quality. 22:10:57 The rejection process is of itself a scientifically beneficial process 22:11:11 Provided the review process is properly done, of course 22:11:34 I don't think rejection is necessarily strongly correlated with quality 22:11:51 Like, would you want this preprint process be applied to medicine? 22:12:04 (though admittedly perhaps it is!) 22:12:11 Absolutely, provided the results are applied properly 22:12:29 I would certainly not want my doctor to give me advice based solely on a preprint 22:12:47 And what about Law? 22:12:59 I don't know enough about that field, sorry 22:13:06 Anyway, we should move this to -lounge probably 22:13:31 Well, I certainly wouldn't want legal advice given on a law non reviewed pre-print 22:14:29 makes sense 22:14:56 [keybase] : right, but an impl on a pre-print under application for standardization isn't so bad. 22:15:30 [keybase] : especially under the assumption of change or total failure 22:16:24 As an aside, it's interesting to see the guides for medical preprints (it is a thing, but with caveats) 22:16:27 https://www.sciencemag.org/news/2019/06/medical-preprint-server-debuts 22:16:56 [keybase] : agree good impls and professional products/services should have a strong basis, vetted by multiple independent, reputable sources 22:17:36 to -lounge !