cfrg / draft-irtf-cfrg-voprf

Oblivious Pseudorandom Functions (OPRFs) using Prime-Order Groups
https://cfrg.github.io/draft-irtf-cfrg-voprf/#go.draft-irtf-cfrg-voprf.html
Other
38 stars 15 forks source link

RGLC Review: Chris P.: Editorial #362

Closed cjpatton closed 1 year ago

cjpatton commented 1 year ago
armfazh commented 1 year ago

I made some comments about some suggestions that produced no changes.

  • [:x:] s.2.2: "noninteractive" -> "non-interactive"

According to Merriam website, it is used without dash https://www.merriam-webster.com/dictionary/noninteractive

  • [:x:] s.4: "each group specifies an integer order that is used in reducing integer values to a member of the corresponding scalar field": "modulus" is clearer than "integer order" here.

Modulus may be good fit when talking about modular reduction. We avoid get into that details and leave the description a bit more abstract.

  • [:x:] s.5.4: "Functionally, the VOPRF and POPRF variants differ in that the POPRF variant admits public input, whereas the VOPRF variant does not." The same statement applies equally to OPRF and POPRF. Maybe write "(V)OPRF" here instead?

Your observation is ok, but another difference between OPRF and POPRF is verifiability.

  • [:x:] s.6.1: "Verifiable: The client must only complete execution of the protocol if it can successfully assert that the output it computes is correct. This is taken with respect to the private key held by the server." Do you mean "public key" here? (Just checking.)

I think the current text is correct, and also the following is correct.

- This is taken with respect to the private key held by the server.
+ This is taken with respect to the key pair held by the server.