Re: [Cfrg] hash-to-curve updates and suite reduction

Mike Hamburg <mike@shiftleft.org> Fri, 01 May 2020 23:52 UTC

Return-Path: <mike@shiftleft.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 142EA3A1545 for <cfrg@ietfa.amsl.com>; Fri, 1 May 2020 16:52:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=shiftleft.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2SIIhmfh1dRk for <cfrg@ietfa.amsl.com>; Fri, 1 May 2020 16:52:43 -0700 (PDT)
Received: from astral.shiftleft.org (vpn.shiftleft.org [54.219.126.124]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5D3213A154A for <cfrg@irtf.org>; Fri, 1 May 2020 16:52:38 -0700 (PDT)
Received: from [192.168.0.10] (unknown [73.162.216.15]) (Authenticated sender: mike) by astral.shiftleft.org (Postfix) with ESMTPSA id 6AEBD798; Fri, 1 May 2020 16:52:37 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=shiftleft.org; s=sldo; t=1588377157; bh=Wz1xXyyEMVWwfZuXYq5zGa9gQ6lGo2v5sDdMDkB1ijE=; h=Subject:From:In-Reply-To:Date:Cc:References:To:From; b=SfIf5dQ6G++HG6uM6ZaNvfcNglM/tfGzBN3tUZRodZe/5C9AC8YFosPg5fHK+mgON LmLLgwmqnq4rI5KOtbpP+nGu29U05VpswChNp6JAdfwpw9iTTnqsmgn8EAgWCvdS1Y 9BOIuuFmjMN1i9ZFd5lC2v/cRyxeD4yc5WfK5vqE=
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.80.23.2.2\))
From: Mike Hamburg <mike@shiftleft.org>
In-Reply-To: <710336c1-b499-4119-a0d8-a1aaa16a0b07@www.fastmail.com>
Date: Fri, 01 May 2020 16:52:36 -0700
Cc: cfrg@irtf.org
Content-Transfer-Encoding: quoted-printable
Message-Id: <88B1A4A0-4EFB-4094-87DC-EDB13BEE632A@shiftleft.org>
References: <710336c1-b499-4119-a0d8-a1aaa16a0b07@www.fastmail.com>
To: Christopher Wood <caw@heapingbits.net>
X-Mailer: Apple Mail (2.3608.80.23.2.2)
X-Virus-Scanned: clamav-milter 0.102.2 at astral.shiftleft.org
X-Virus-Status: Clean
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/4EwW-jmlu1OXWE_1v4aKVTBGpZo>
Subject: Re: [Cfrg] hash-to-curve updates and suite reduction
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 01 May 2020 23:52:46 -0000

Hello Christopher,

Sorry to be so late in the game on this, but I have a concern about Elligator 2 as defined in hash-to-curve.

One of the nice properties of Elligator 2 is that it’s an injective map on [0..(p-1)/2], which is useful for canonically inverting the map.  However, the draft version is not injective on this domain.  Wouldn’t it be better to choose sgn(t) according to is_square(gx1) instead of according to sgn(u)?  That would also make it match the paper, except for the different definitions of sgn().

Cheers,
— Mike

> On Apr 28, 2020, at 5:39 AM, Christopher Wood <caw@heapingbits.net> wrote:
> 
> Hi folks,
> 
> The hash-to-curve authors spun draft-irtf-cfrg-hash-to-curve-07 recently [1]. Some of the major changes focus on how we handle DSTs for domain separation in hash_to_field. If you have some spare cycles, please have a look and provide feedback! 
> 
> In addition to this change, I'd also like to call attention to the section on suites [2]. We've heard criticism that there are currently too many suites defined, which can complicate implementations and protocols [3]. The list should likely be reduced. In particular, the document should probably specify at most one recommended suite covering both the RO and NU cases for each curve. (Alternatives could be defined elsewhere, i.e., in separate documents if needed.) 
> 
> In this interest of document clarity and ease of use by the community, we'd like to know what folks think about this proposal. Some questions to consider are:
> 
> - What should be the preferred mapping function for each curve? For example, P-256 specifies P256_XMD:SHA-256_SSWU_RO_  and P256_XMD:SHA-256_SVDW_RO_, which use the Simplified SWU (SSWU) and Shallue-van de Woestijne maps, respectively. Considering libraries that might implement the Shallue-van de Woestijne for more than one curve, should we err towards code re-use or stick with the less-general SSWU map?
> - Should each curve have one suite for the RO case and another for the NU case? Doing so assumes implementers know when and how to choose between these two variants. This is something the document mostly skips over, saying simply, "When the required encoding is not clear, applications SHOULD use a random oracle."
> 
> Thanks in advance for your time and consideration.
> 
> Best,
> Chris
> 
> [1] https://tools.ietf.org/html/draft-irtf-cfrg-hash-to-curve-07
> [2] https://tools.ietf.org/html/draft-irtf-cfrg-hash-to-curve-07#section-8
> [3] https://github.com/cfrg/draft-irtf-cfrg-hash-to-curve/issues/235
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg