Re: [Cfrg] Comments regarding draft-sullivan-cfrg-hash-to-curve

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Wed, 21 March 2018 16:51 UTC

Return-Path: <prvs=66180321cb=uri@ll.mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 407D512711B for <cfrg@ietfa.amsl.com>; Wed, 21 Mar 2018 09:51:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.906
X-Spam-Level:
X-Spam-Status: No, score=-1.906 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=0.001, T_RP_MATCHES_RCVD=-0.01, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yqmzqH4bWkSk for <cfrg@ietfa.amsl.com>; Wed, 21 Mar 2018 09:51:39 -0700 (PDT)
Received: from llmx3.ll.mit.edu (LLMX3.LL.MIT.EDU [129.55.12.49]) by ietfa.amsl.com (Postfix) with ESMTP id 9856E126CC7 for <cfrg@irtf.org>; Wed, 21 Mar 2018 09:51:33 -0700 (PDT)
Received: from LLE2K10-HUB01.mitll.ad.local (LLE2K10-HUB01.mitll.ad.local) by llmx3.ll.mit.edu (unknown) with ESMTP id w2LGpSdI001683; Wed, 21 Mar 2018 12:51:28 -0400
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: Tony Arcieri <bascule@gmail.com>, David Núñez <dnunez@lcc.uma.es>
CC: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] Comments regarding draft-sullivan-cfrg-hash-to-curve
Thread-Index: AQHTwPr4RPenDlb7zUujgVAQTOIKIqPbEnUA///VSAA=
Date: Wed, 21 Mar 2018 16:51:26 +0000
Message-ID: <24089445-6F08-4FD8-ABD1-D06AE1C76ED6@ll.mit.edu>
References: <mailman.35.1521572405.28738.cfrg@irtf.org> <055815DC-693F-4A3B-AE99-60263FC43563@lcc.uma.es> <CAHOTMV+dKM+eZrMBwoz56Hf48MwmNV83RSKeh8e8ShRAJpup0g@mail.gmail.com>
In-Reply-To: <CAHOTMV+dKM+eZrMBwoz56Hf48MwmNV83RSKeh8e8ShRAJpup0g@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.b.0.180311
x-originating-ip: [172.25.87.160]
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha256"; boundary="B_3604481486_260271080"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2018-03-21_08:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1711220000 definitions=main-1803210194
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/DlAF5y0FXSpBm747iwbO6LPKxtA>
Subject: Re: [Cfrg] Comments regarding draft-sullivan-cfrg-hash-to-curve
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Mar 2018 16:51:42 -0000

If I've seen "rough consensus and running code" in this area, it's around a couple of the options covered in this draft, namely this method:

 

On Wed, Mar 21, 2018 at 2:57 AM, David Núñez <dnunez@lcc.uma.es> wrote:

I have some comments for the Try-and-increment method in Appendix A. Although it is an appendix, I believe special care should be taken into this function too, since it’s very attractive due its simplicity and generality (of course, when timing attacks are not a concern).

 

...which some of us have lovingly dubbed "hash-and-pray"...

 

But also, Elligator2 as described in section 4.4 has appeared in a lot of protocol designs and running software.

 

All that said, hashing to a curve seems like a very important primitive in the design of many protocols and I definitely think this is an area the group should address.

 

+1