Re: [Cfrg] Finishing Ed448 definition

Simon Josefsson <simon@josefsson.org> Wed, 25 November 2015 22:22 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CACD91B318E for <cfrg@ietfa.amsl.com>; Wed, 25 Nov 2015 14:22:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.429
X-Spam-Level:
X-Spam-Status: No, score=-0.429 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_SE=0.35, SPF_PASS=-0.001, URI_HEX=1.122] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CXzfFJlPpnMs for <cfrg@ietfa.amsl.com>; Wed, 25 Nov 2015 14:22:26 -0800 (PST)
Received: from duva.sjd.se (duva.sjd.se [IPv6:2001:9b0:1:1702::100]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E380D1B318A for <cfrg@irtf.org>; Wed, 25 Nov 2015 14:22:25 -0800 (PST)
Received: from latte.josefsson.org ([155.4.17.2]) (authenticated bits=0) by duva.sjd.se (8.14.4/8.14.4/Debian-4) with ESMTP id tAPMMDJx000730 (version=TLSv1/SSLv3 cipher=AES128-GCM-SHA256 bits=128 verify=NOT) for <cfrg@irtf.org>; Wed, 25 Nov 2015 23:22:14 +0100
From: Simon Josefsson <simon@josefsson.org>
To: "cfrg@irtf.org" <cfrg@irtf.org>
References: <56508C20.7090009@isode.com>
OpenPGP: id=54265E8C; url=http://josefsson.org/54265e8c.txt
X-Hashcash: 1:22:151125:cfrg@irtf.org::6c5FlkmUeiwEKgF9:2s+D
X-Hashcash: 1:22:151125:alexey.melnikov@isode.com::rb7x93mq/o6NyWPn:EtfR
Date: Wed, 25 Nov 2015 23:22:12 +0100
In-Reply-To: <56508C20.7090009@isode.com> (Alexey Melnikov's message of "Sat, 21 Nov 2015 15:22:08 +0000")
Message-ID: <87d1uxyb1n.fsf@latte.josefsson.org>
User-Agent: Gnus/5.130014 (Ma Gnus v0.14) Emacs/24.4 (gnu/linux)
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
X-Virus-Scanned: clamav-milter 0.98.7 at duva.sjd.se
X-Virus-Status: Clean
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/0xZMq1a6VuizgxdQoLZTrNc6aMI>
Subject: Re: [Cfrg] Finishing Ed448 definition
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Nov 2015 22:22:29 -0000

Alexey Melnikov <alexey.melnikov@isode.com> writes:

> Dear CFRG participants,
> Chairs would like to get Ed448 finished and send
> draft-irtf-cfrg-eddsa to RFC Editor.
>
> In order to do that, we need to pick 1) pre-hashing algorithm and 2)
> 912-bit internal hash function.
>
> Chairs would like to ask participants to submit their detailed
> implementable proposals within 1 week (till November 29th). After that
> we will have a Quaker poll to settle on one choice for each of the above
> (alternatively chairs can just pick something and ask for objections).

I submit two proposals:

#1: Use SHAKE256 as the internal hash and SHA3-512 as the prehash.

#2: Use SHA2-512/912 as described in [1] as the internal hash and
SHA2-512 as the prehash.

I believe there is no amiguity in these descriptions, but if someone
believe it is underspecified what I mean, please point out what is
unclear and I'll attempt to clarify.

/Simon

[1] http://ed25519.cr.yp.to/eddsa-20150704.pdf