[Cfrg] request for comments: hashing to ristretto255

rsw@cs.stanford.edu Wed, 12 August 2020 20:20 UTC

Return-Path: <rswatjfet.org@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E06D33A0B57 for <cfrg@ietfa.amsl.com>; Wed, 12 Aug 2020 13:20:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.895
X-Spam-Level:
X-Spam-Status: No, score=-1.895 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FORGED_FROMDOMAIN=0.001, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id otpNBkDXHXZq for <cfrg@ietfa.amsl.com>; Wed, 12 Aug 2020 13:20:26 -0700 (PDT)
Received: from mail-pl1-f170.google.com (mail-pl1-f170.google.com [209.85.214.170]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D1DB03A0B55 for <cfrg@irtf.org>; Wed, 12 Aug 2020 13:20:26 -0700 (PDT)
Received: by mail-pl1-f170.google.com with SMTP id z20so1607653plo.6 for <cfrg@irtf.org>; Wed, 12 Aug 2020 13:20:26 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:date:from:to:subject:message-id:mime-version :content-disposition; bh=AxtRh8GFZyJURirwHEe6o5VbRv9s8k7xlb+aJqNCHCw=; b=Ul//Ltc3gJ9QfOe+qVqM5QkCZbWbWccSwvrHpI5pFi+4D+hYcDS4aBN15rNkQqnW25 FtlGCDQ/RYzAxMq1dIPA0QU5drwgxn3TFLDA8NpjmAQGM1T8LS1td7jbJktQYpXhzqCz +M0SOL7CIABobGQEIDySJt98aRXqfj+cRS1dtwNr5hoj4H7Hg9Dv8UaNrUMqxEwZX2pW Jn3hgg3oY7bsyM2kSr/2KpYz/xoDYnw6rSEhJZtpyu6bZbO+xswLo9onTU7vrbYXoR65 FKlPZWWUXYP5XgIwT2VOGzlzC9W+ibmC0BHxx5krazBZ4v4T21sJaH/7+2aMVU2JJrgH PpgA==
X-Gm-Message-State: AOAM530a69vBSlCmsri2pVfgVWJEu5p9UDVysDZ5K5t66ddeI9uOuv9e nYOoODtwhT5jmiPb8GJpwXUcFRfx
X-Google-Smtp-Source: ABdhPJwB4t6aK6yayWwxaabQC3fcJiuI3wIyqLVx3DZFNr8M/pLK3YvTZpNBTq2Ij4qO7acRuam3mQ==
X-Received: by 2002:a17:90a:6787:: with SMTP id o7mr1695230pjj.76.1597263625873; Wed, 12 Aug 2020 13:20:25 -0700 (PDT)
Received: from localhost (graviton.stanford.edu. [171.67.76.22]) by smtp.gmail.com with ESMTPSA id y1sm3601776pfr.207.2020.08.12.13.20.23 for <cfrg@irtf.org> (version=TLS1_2 cipher=ECDHE-ECDSA-CHACHA20-POLY1305 bits=256/256); Wed, 12 Aug 2020 13:20:24 -0700 (PDT)
Date: Wed, 12 Aug 2020 13:20:21 -0700
From: rsw@cs.stanford.edu
To: cfrg@irtf.org
Message-ID: <20200812202021.6k2bymzxdte6x7fg@muon>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/N10kW8_DDzdMgY918YvZ1ncY3Iw>
Subject: [Cfrg] request for comments: hashing to ristretto255
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 Aug 2020 20:20:28 -0000

Hello,

I'm writing on behalf of the hash-to-curve authors to request feedback
on a proposed appendix for the hash-to-curve draft that specifies
a method for hashing to ristretto255.

The proposed appendix is here:
    https://github.com/cfrg/draft-irtf-cfrg-hash-to-curve/pull/294

The goal is to give a hash_to_ristretto255 function that is a drop-in
replacement for the hash_to_curve function, in the sense that it
gives the same API, the same security properties, and the same
domain separation strategy. This should make it easy for protocols
using a hash-to-curve function to migrate to ristretto255.

(Note that hash_to_ristretto255 *does not* aim to return group elements
with any particular relationship to the ones returned by hash_to_curve
functions targeting curve25519 or edwards25519, as this would seemingly
violate the ristretto255 abstraction.)

In more detail: the ristretto255 draft specifies a FROM_UNIFORM_BYTES
function that, on input a uniformly random 64-byte string, outputs
a random ristretto255 element. The hash_to_ristretto function simply
composes FROM_UNIFORM_BYTES with the same hashing primitives used
in the hash_to_curve function.

Your feedback, by email or on GitHub, would be very much appreciated!

Best regards,

-=rsw