Re: [Cfrg] Comments regarding draft-sullivan-cfrg-hash-to-curve

Tony Arcieri <bascule@gmail.com> Wed, 21 March 2018 15:24 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 36A1C126DEE for <cfrg@ietfa.amsl.com>; Wed, 21 Mar 2018 08:24:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.698
X-Spam-Level:
X-Spam-Status: No, score=-2.698 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yK_PjvarUJwx for <cfrg@ietfa.amsl.com>; Wed, 21 Mar 2018 08:24:41 -0700 (PDT)
Received: from mail-vk0-x22d.google.com (mail-vk0-x22d.google.com [IPv6:2607:f8b0:400c:c05::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 93FC11242F5 for <cfrg@irtf.org>; Wed, 21 Mar 2018 08:24:41 -0700 (PDT)
Received: by mail-vk0-x22d.google.com with SMTP id u200so3292604vke.4 for <cfrg@irtf.org>; Wed, 21 Mar 2018 08:24:41 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=cHNjRlAqXFVaABOJJpeF2yZeUQqrFRi3OJt1U7cJMto=; b=XXPKYcYzekb2yeh5S1zI9MNRp+L19L8M/WnqLycoysoMkv3tMXTRvbiz/wdrDnZuAJ CqHRof1oK86Z6dj06U0GgtRzLWCIKJLzxTn2JhLaFgILqUT5diyjdAbktcmwqOYB0qJu rUf0LFGLGHTosAIIURHu9mz3QkqWiZvgYhK2Wt6VOdqrbZz7niDEVjetKVt7iopKhFzb L+oA2YZCuhaU1m9EUPKPE1R8AYSlAqwRizvT/gfvwGMv8CDZ38NeVcNfXjKPesQaiTEQ LkezQoxyhb3xsSLx73DYmilmbTXQIUDq1l6bhIgPKVKudB8O3Rw3mSvQPKRQqzvN1oec XCQg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=cHNjRlAqXFVaABOJJpeF2yZeUQqrFRi3OJt1U7cJMto=; b=M74VE35ZbAJqskOaVy6e2On9n2j9oZpsPsCndpdD/LtN00bwpsWbD6iycj49fY0WCc 5KXP23OkisxgkaPKzo2WLgKHFQJfeOcj8qZ8YNT6NbaqYFdH23QOPTIjFxds6djo5FRU mucwxX9yUJ26MRcOMfnaMjSFciN5bhElwUBpESes5v8VJ9GQ5M1hj9e2/G3GKjkGWOpG 4+q6n1LfLQOmwhv5aU0Q1l5mIvi6UJtx4WQPm5pDxYxJV14iRD9lPPaL9UVHau0fVy6k kj9krR6kbfub6isyY28dAG7P5wg0UORtyHsUL/skq6g+v2sppH9L08nHdbbL9EtIX/ba qAUQ==
X-Gm-Message-State: AElRT7FQVVNDUoaLSuI6d5TIzk2uSmyXImDESxBKHOp35q3PVmBV/OGU kUUobruqw+FHDV9Epsf6wEyS75djI9pCMpbyqbo=
X-Google-Smtp-Source: AG47ELupp//aRSRXITP960hSiw3erKkarYYB6XIjn3ahVMQJH5htqbDuCI3KUpUWTqsjmt1+xwrd3su/1pvmEj25pDQ=
X-Received: by 10.31.180.14 with SMTP id d14mr8493628vkf.20.1521645880575; Wed, 21 Mar 2018 08:24:40 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.103.102.65 with HTTP; Wed, 21 Mar 2018 08:24:20 -0700 (PDT)
In-Reply-To: <055815DC-693F-4A3B-AE99-60263FC43563@lcc.uma.es>
References: <mailman.35.1521572405.28738.cfrg@irtf.org> <055815DC-693F-4A3B-AE99-60263FC43563@lcc.uma.es>
From: Tony Arcieri <bascule@gmail.com>
Date: Wed, 21 Mar 2018 08:24:20 -0700
Message-ID: <CAHOTMV+dKM+eZrMBwoz56Hf48MwmNV83RSKeh8e8ShRAJpup0g@mail.gmail.com>
To: David Núñez <dnunez@lcc.uma.es>
Cc: cfrg@irtf.org
Content-Type: multipart/alternative; boundary="001a11c0b2682f98fa0567edcaf9"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/-Byl2BCX1DABSLc6aLXJsgidq0k>
Subject: Re: [Cfrg] Comments regarding draft-sullivan-cfrg-hash-to-curve
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Mar 2018 15:24:43 -0000

If I've seen "rough consensus and running code" in this area, it's around a
couple of the options covered in this draft, namely this method:

On Wed, Mar 21, 2018 at 2:57 AM, David Núñez <dnunez@lcc.uma.es> wrote:

> I have some comments for the Try-and-increment method in Appendix A.
> Although it is an appendix, I believe special care should be taken into
> this function too, since it’s very attractive due its simplicity and
> generality (of course, when timing attacks are not a concern).
>

...which some of us have lovingly dubbed "hash-and-pray"...

But also, Elligator2 as described in section 4.4 has appeared in a lot of
protocol designs and running software.

All that said, hashing to a curve seems like a very important primitive in
the design of many protocols and I definitely think this is an area the
group should address.

-- 
Tony Arcieri