Re: [Cfrg] I-D Action: draft-irtf-cfrg-hash-to-curve-04.txt

"Riad S. Wahby" <rsw@jfet.org> Tue, 16 July 2019 21:05 UTC

Return-Path: <rswatjfet.org@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3D65412014E for <cfrg@ietfa.amsl.com>; Tue, 16 Jul 2019 14:05:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.559
X-Spam-Level:
X-Spam-Status: No, score=-1.559 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FORGED_FROMDOMAIN=0.091, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.249, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4K9SE0INJTno for <cfrg@ietfa.amsl.com>; Tue, 16 Jul 2019 14:05:49 -0700 (PDT)
Received: from mail-pf1-f173.google.com (mail-pf1-f173.google.com [209.85.210.173]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 33B5212012B for <cfrg@irtf.org>; Tue, 16 Jul 2019 14:05:49 -0700 (PDT)
Received: by mail-pf1-f173.google.com with SMTP id g2so9711122pfq.0 for <cfrg@irtf.org>; Tue, 16 Jul 2019 14:05:49 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:date:from:to:cc:subject:message-id:references :mime-version:content-disposition:in-reply-to; bh=XpPFqzJddhTerwdxcUb2JlBWjBI49aBFscHQ3EuGdc0=; b=D4L4wnFnqgle9fSm1+4HuwtGB/kGpmwM/Yq62SLxjWK0bpDOwPU1V7zX7H8nVsfkUi SSe1nlBv69QqymArYeevK7R1yTV48spsxgTWt/EGUGp+cghlVn7jSC/cr7UFbzhmNGAx f3Pa+hCn3Q4Tw3Uvrv+bGMn1LOzgbRnriNB8DFQZtUHI9d0kIsanPBJpGPqswayIHeck zh3057L42pXYXs6+jWWD8o5KhVXLfomjMVB3woWDZObwbBIukpGcGeHLUh9U3Hwjvs/7 D+XnpsuJOyft/zPDK74ASiCPg+ZHJMCyvXAReM0uxUo9CYuREmycpoeWTVL5ahGhswcE z17A==
X-Gm-Message-State: APjAAAXoGvd5cFxapOjiyv/lLYeS44Efts/+7YKPq3gjpxsGpwZ6pw68 2rJ9NCK7Uv8qWnUnf0gO6c6OL7py
X-Google-Smtp-Source: APXvYqwDSTqByVXLVPMn0EbeS7ewobtulIHMwvMbgGvtkfNHlQjShJKWyUuRCmSKBoQfJvUCRrtkEw==
X-Received: by 2002:a65:6904:: with SMTP id s4mr32050347pgq.33.1563311148215; Tue, 16 Jul 2019 14:05:48 -0700 (PDT)
Received: from localhost (positron.stanford.edu. [171.67.76.114]) by smtp.gmail.com with ESMTPSA id x8sm19146291pfa.46.2019.07.16.14.05.46 (version=TLS1_2 cipher=ECDHE-RSA-CHACHA20-POLY1305 bits=256/256); Tue, 16 Jul 2019 14:05:46 -0700 (PDT)
Date: Tue, 16 Jul 2019 14:05:45 -0700
From: "Riad S. Wahby" <rsw@jfet.org>
To: cfrg@irtf.org
Message-ID: <20190716210545.ffrg7acu3btanrdc@positron.jfet.org>
References: <156262877252.887.17736027249172849204@ietfa.amsl.com> <ed63dbe8-4a7e-8c0d-ffe2-90cc99bb9a6e@lounge.org> <VI1PR0501MB22557A164EED31B2C17EB44983CE0@VI1PR0501MB2255.eurprd05.prod.outlook.com> <20190716175813.7vmllagxqeianual@positron.jfet.org> <25B1BA25-C3DA-4203-B0BF-A90145BCE468@ll.mit.edu>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <25B1BA25-C3DA-4203-B0BF-A90145BCE468@ll.mit.edu>
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/BedWtzbVd4K0EdqPdoMUvKPh1GY>
Subject: Re: [Cfrg] I-D Action: draft-irtf-cfrg-hash-to-curve-04.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 16 Jul 2019 21:05:50 -0000

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> wrote:
> I think IPR could be quite sufficient as a reason to use SWU rather
> than Simplified SWU. But not being a patent lawyer, I cannot evaluate
> how bad that problem is.

Same here on both counts.

I'm inclined to err on the side of including IPR workarounds, which
is unfortunate because...

> Is there any problem with including both SWU and S-SWU?

...if we lived in a universe without IPR concerns, my opinion would be
that only Simplified SWU should be included. The reason is, including
any given algorithm is (at least tacitly) endorsing its use, and as
far as I can see there is no *technical* justification for endorsing
SWU over Simplified SWU.

-=rsw