Re: [Cfrg] Poll: hash functions for Ed448 (ends on December 22nd)

Mike Hamburg <mike@shiftleft.org> Wed, 23 December 2015 02:50 UTC

Return-Path: <mike@shiftleft.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A914C1A90C5 for <cfrg@ietfa.amsl.com>; Tue, 22 Dec 2015 18:50:41 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 2.677
X-Spam-Level: **
X-Spam-Status: No, score=2.677 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, HELO_MISMATCH_ORG=0.611, HOST_MISMATCH_NET=0.311, RDNS_DYNAMIC=0.982, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, URI_HEX=1.122] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 40_rsEgZ5Idc for <cfrg@ietfa.amsl.com>; Tue, 22 Dec 2015 18:50:40 -0800 (PST)
Received: from astralcornucopia.shiftleft.org (199-116-74-168-v301.PUBLIC.monkeybrains.net [199.116.74.168]) by ietfa.amsl.com (Postfix) with ESMTP id 857281A90C6 for <cfrg@irtf.org>; Tue, 22 Dec 2015 18:50:39 -0800 (PST)
Received: from [10.98.154.20] (mobile-166-172-057-033.mycingular.net [166.172.57.33]) (Authenticated sender: mike) by astralcornucopia.shiftleft.org (Postfix) with ESMTPSA id 73702A3AAB; Tue, 22 Dec 2015 18:50:38 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=shiftleft.org; s=sldo; t=1450839038; bh=N81eZwxMlYXfZCiK6I9CAKwqHpjjarmzeuc4hJjJm9w=; h=Subject:From:In-Reply-To:Date:Cc:References:To:From; b=gcxBjebj7bKaB6Pgyw4YFiBaiRaEiQzLF9FlfedSLBnBsPF4uQxNthRipJJI2uODx lK1cHPlEzT+BpTK9ap0M7yqGpscH9HoqmF1Y/ZaTCzDhK005uF6f8W3pzNjhu8ZX0t 6rGwhYuw7rMARbaqFYY1ltkxheuJD1CkIxmURjyc=
Content-Type: multipart/signed; boundary="Apple-Mail-D02182FB-364D-483F-ACEA-A91BA721DE5D"; protocol="application/pkcs7-signature"; micalg="sha1"
Mime-Version: 1.0 (1.0)
From: Mike Hamburg <mike@shiftleft.org>
X-Mailer: iPhone Mail (13C75)
In-Reply-To: <6DE973FC-935C-4BFC-8D4B-73FDFA389C8C@gmail.com>
Date: Tue, 22 Dec 2015 21:50:36 -0500
Content-Transfer-Encoding: 7bit
Message-Id: <0A6DE226-AC45-4523-9549-3940330DC990@shiftleft.org>
References: <5666F7A9.7020608@isode.com> <6DE973FC-935C-4BFC-8D4B-73FDFA389C8C@gmail.com>
To: Bryan Ford <brynosaurus@gmail.com>
X-Virus-Scanned: clamav-milter 0.98.7 at astralcornucopia
X-Virus-Status: Clean
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/4JRiyjWFtN19hzT7ZAESNWgJ9WU>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Poll: hash functions for Ed448 (ends on December 22nd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 23 Dec 2015 02:50:41 -0000

My vote is the same. Cheers, -- Mike

Sent from my phone.  Please excuse brevity and typos.

> On Dec 8, 2015, at 23:53, Bryan Ford <brynosaurus@gmail.com> wrote:
> 
> twoshakes-s: 0
> twoshakes-d: +1
> simon1: -1, because SHA3-512 is unnecessarily slow. 
> simon2: 0
> ilari1: -1, let's not require 2 totally different hash algs in 1 sig scheme.
> ilari2: 0
> 
> Cheers
> Bryan
> 
>> On Dec 8, 2015, at 4:30 PM, Alexey Melnikov <alexey.melnikov@isode.com> wrote:
>> 
>> This message starts 2 weeks Quaker Poll on hash functions to be used for definition of Ed448 in draft-irtf-cfrg-eddsa. Please reply for each choice:
>> +1, if you prefer a particular choice
>> 0, if you can live with it
>> -1, if you are against a particular choice
>> 
>> Choices are:
>> 
>> 1) "twoshakes-s", (SHAKE256@912(x) for the internal hash, SHAKE256@512(x) as the prehash)
>> 
>> More details: <http://www.ietf.org/mail-archive/web/cfrg/current/msg07629.html>
>> 
>> 2) "twoshakes-d",
>> 
>> This scheme again uses the SHAKE256 extensible-output functions (XOFs) to implement both hashes, with the inputs prefixed as specified below for explicit domain separation purposes.
>> 
>> More details: <http://www.ietf.org/mail-archive/web/cfrg/current/msg07629.html>
>> 
>> 3) "simon1" (SHAKE256@912(x) for the internal hash, SHA3-512 as the prehash).
>> 
>> 4) "simon2" (Use SHA2-512/912 as described in [1] as the internal hash and SHA2-512 as the prehash).
>> 
>> [1] - <http://ed25519.cr.yp.to/eddsa-20150704.pdf>
>> 
>> 5) "ilari1" (SHAKE256@912bits(x) for the internal hash, SHA2-512(x) as the prehash)
>> 
>> More details: <http://www.ietf.org/mail-archive/web/cfrg/current/msg07644.html>
>> 
>> 6) "ilari2"
>> 
>> Hash: HKDF-EXPAND(hash=SHA2-512, prk=HKDF-EXTRACT(hash=SHA2-512, salt=<blank>, ikm=x), info=<blank>, 114) Prehash: SHA2-512(x)
>> 
>> More details: <http://www.ietf.org/mail-archive/web/cfrg/current/msg07644.html>
>> 
>> 7) You can specify an alternative proposal, if you wish
>> 
>> Best Regards,
>> Kenny and Alexey
>> 
>> _______________________________________________
>> Cfrg mailing list
>> Cfrg@irtf.org
>> https://www.irtf.org/mailman/listinfo/cfrg
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg