Re: [Cfrg] EC - next steps to get draft-irtf-cfrg-curves done

Tony Arcieri <bascule@gmail.com> Tue, 10 February 2015 22:13 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 307AE1A037D for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 14:13:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oTlyi7WWM43y for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 14:13:08 -0800 (PST)
Received: from mail-oi0-x233.google.com (mail-oi0-x233.google.com [IPv6:2607:f8b0:4003:c06::233]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E22041A008F for <cfrg@irtf.org>; Tue, 10 Feb 2015 14:13:07 -0800 (PST)
Received: by mail-oi0-f51.google.com with SMTP id g201so11240848oib.10 for <cfrg@irtf.org>; Tue, 10 Feb 2015 14:13:07 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=QyKNVvTmuWQTKxExQOh6xlDem0+ohs/2UszrAinF8XI=; b=JIG06rsan1SiVuniEsHo5K800spnSREkVp6+3me3HYbJ9h9uJnEvOLHlPDzwB8Ash7 9kTlSQ4kAu6oH+y4dEDbXhwITGzoh/3dbTKLQNMqWGZYCdfXMA7qo7DaM0Mwo3F523u2 QR2buQVou2hbG0cpjSuGrjtNu5d4qvVIP3Xvp/8nPmxtvzF1Mg65mpjKv/y9kUk8qG2Y MdAbhfePOvQpMNkwgwPnmI+lcFHI00MvCz6RMxlPdzpF0Gzq0yyL1uFpRMXk6n/wFHQZ 77vj+zv974T+rnfJaR5ZxAra9DHkMMv3TQDn/XmBGIvBmc4aI2YTprBwo/z3J0lOBTVE EFqA==
X-Received: by 10.60.16.230 with SMTP id j6mr16983420oed.8.1423606387179; Tue, 10 Feb 2015 14:13:07 -0800 (PST)
MIME-Version: 1.0
Received: by 10.202.224.66 with HTTP; Tue, 10 Feb 2015 14:12:45 -0800 (PST)
In-Reply-To: <54DA8121.9030603@brainhub.org>
References: <54D9E0F1.7050600@isode.com> <54DA42E1.50007@cs.tcd.ie> <CACsn0ckrsBX4zNrQznReR8MrgR6T7SGGk0=xxviK0mN5p5ec4Q@mail.gmail.com> <D10025F4.3E69B%kenny.paterson@rhul.ac.uk> <CAHOTMVKDm+o6ZwUcER8hyT7=1QyOVLmbSsYsffBWx3v-FNipTg@mail.gmail.com> <54DA8121.9030603@brainhub.org>
From: Tony Arcieri <bascule@gmail.com>
Date: Tue, 10 Feb 2015 14:12:45 -0800
Message-ID: <CAHOTMV+i=HvZrQp2NQysmo7MjPEBewf8mTD8Cf66dw3bxTZrsQ@mail.gmail.com>
To: Andrey Jivsov <crypto@brainhub.org>
Content-Type: multipart/alternative; boundary="e89a8f503bb2020910050ec33132"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/NAz1y1o-uXyVxMgDmspejKZS8YA>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] EC - next steps to get draft-irtf-cfrg-curves done
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Feb 2015 22:13:10 -0000

On Tue, Feb 10, 2015 at 2:07 PM, Andrey Jivsov <crypto@brainhub.org> wrote:

> The above reads a bit odd. Often the hash function cannot be perfectly
> matches to the curve size, thus the expansion or contraction rules are
> defined and relied upon.
>
> e.g. one can use SHA-256 with P-384.


EdDSA in its current form uses hash functions in many places. One of them
is as a KDF for the private scalar.

-- 
Tony Arcieri