Re: [Cfrg] Poll: hash functions for Ed448 (ends on December 22nd)

Ruggero SUSELLA <ruggero.susella@st.com> Wed, 23 December 2015 11:03 UTC

Return-Path: <ruggero.susella@st.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 855941ACE6B for <cfrg@ietfa.amsl.com>; Wed, 23 Dec 2015 03:03:49 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.078
X-Spam-Level:
X-Spam-Status: No, score=-0.078 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, RCVD_IN_DNSWL_LOW=-0.7, URI_HEX=1.122] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zQlQ-aklxS72 for <cfrg@ietfa.amsl.com>; Wed, 23 Dec 2015 03:03:48 -0800 (PST)
Received: from mx07-00178001.pphosted.com (mx07-00178001.pphosted.com [62.209.51.94]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D11A11ACE6A for <cfrg@irtf.org>; Wed, 23 Dec 2015 03:03:47 -0800 (PST)
Received: from pps.filterd (m0046668.ppops.net [127.0.0.1]) by mx07-00178001.pphosted.com (8.14.5/8.14.5) with SMTP id tBNB0JLQ030855 for <cfrg@irtf.org>; Wed, 23 Dec 2015 12:03:45 +0100
Received: from beta.dmz-eu.st.com (beta.dmz-eu.st.com [164.129.1.35]) by mx07-00178001.pphosted.com with ESMTP id 1yxxnmy83s-1 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NOT) for <cfrg@irtf.org>; Wed, 23 Dec 2015 12:03:43 +0100
Received: from zeta.dmz-eu.st.com (zeta.dmz-eu.st.com [164.129.230.9]) by beta.dmz-eu.st.com (STMicroelectronics) with ESMTP id 9B52931 for <cfrg@irtf.org>; Wed, 23 Dec 2015 11:03:02 +0000 (GMT)
Received: from Webmail-eu.st.com (safex1hubcas4.st.com [10.75.90.69]) by zeta.dmz-eu.st.com (STMicroelectronics) with ESMTP id 11246522D for <cfrg@irtf.org>; Wed, 23 Dec 2015 11:03:41 +0000 (GMT)
Received: from Safex1mail3.st.com ([fe80::e48c:97a7:3b08:899e]) by safex1hubcas4.st.com ([::1]) with mapi; Wed, 23 Dec 2015 12:03:40 +0100
From: Ruggero SUSELLA <ruggero.susella@st.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Date: Wed, 23 Dec 2015 12:03:39 +0100
Thread-Topic: [Cfrg] Poll: hash functions for Ed448 (ends on December 22nd)
Thread-Index: AdExzXvCKpNy2S9uTyKko2mG7YzGpwK0aI8QADReRYA=
Message-ID: <A5B97FC31491E340A2D28D55553F775802659BAA42@SAFEX1MAIL3.st.com>
References: <5666F7A9.7020608@isode.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.15.21, 1.0.33, 0.0.0000 definitions=2015-12-23_09:2015-12-22,2015-12-23,1970-01-01 signatures=0
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/NNrh5_Drta2hvxJkYrJRgAINNiU>
Subject: Re: [Cfrg] Poll: hash functions for Ed448 (ends on December 22nd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 23 Dec 2015 11:03:49 -0000

As correctly pointed out to me by Tony Arcieri, I have swapped the comments between 4 and 5.

Luckily I both voted them -1.

Best Regards,
Ruggero

-----Original Message-----
From: ruggero.susella@st.com 
Sent: Tuesday, December 22, 2015 11:18 AM
To: cfrg@irtf.org
Subject: RE: [Cfrg] Poll: hash functions for Ed448 (ends on December 22nd)


1) twoshakes-s:  0. Simplest method, but I'd prefer to have domain separation.
2) twoshakes-d: +1. My preference.
3) simon1: 0. I can understand the use of SHA3-512 for prehash, although it's slower.
4) simon2:  -1. No mixing SHA-2 and SHA-3.
5) ilari1:  -1. I don't like SHA2-512/xxx where xxx > 512. SHAKE has a much more natural way to do the same. 
6) ilari2:  -1. I'm a bit conflicted on this. I don't like HKDF and HMAC, but HKDF is used and can do the job. I'm going for -1 instead of 0 due to efficiency of HKDF compared to SHAKE.

Best Regards,
Ruggero

-----Original Message-----
From: Cfrg [mailto:cfrg-bounces@irtf.org] On Behalf Of Alexey Melnikov
Sent: Tuesday, December 08, 2015 4:31 PM
To: cfrg@irtf.org
Subject: [Cfrg] Poll: hash functions for Ed448 (ends on December 22nd)

This message starts 2 weeks Quaker Poll on hash functions to be used for 
definition of Ed448 in draft-irtf-cfrg-eddsa. Please reply for each choice:
+1, if you prefer a particular choice
0, if you can live with it
-1, if you are against a particular choice

Choices are:

1) "twoshakes-s", (SHAKE256@912(x) for the internal hash, 
SHAKE256@512(x) as the prehash)

More details: 
<http://www.ietf.org/mail-archive/web/cfrg/current/msg07629.html>

2) "twoshakes-d",

This scheme again uses the SHAKE256 extensible-output functions (XOFs) 
to implement both hashes, with the inputs prefixed as specified below 
for explicit domain separation purposes.

More details: 
<http://www.ietf.org/mail-archive/web/cfrg/current/msg07629.html>

3) "simon1" (SHAKE256@912(x) for the internal hash, SHA3-512 as the 
prehash).

4) "simon2" (Use SHA2-512/912 as described in [1] as the internal hash 
and SHA2-512 as the prehash).

[1] - <http://ed25519.cr.yp.to/eddsa-20150704.pdf>

5) "ilari1" (SHAKE256@912bits(x) for the internal hash, SHA2-512(x) as 
the prehash)

More details: 
<http://www.ietf.org/mail-archive/web/cfrg/current/msg07644.html>

6) "ilari2"

Hash: HKDF-EXPAND(hash=SHA2-512, prk=HKDF-EXTRACT(hash=SHA2-512, 
salt=<blank>, ikm=x), info=<blank>, 114) Prehash: SHA2-512(x)

More details: 
<http://www.ietf.org/mail-archive/web/cfrg/current/msg07644.html>

7) You can specify an alternative proposal, if you wish

Best Regards,
Kenny and Alexey

_______________________________________________
Cfrg mailing list
Cfrg@irtf.org
https://www.irtf.org/mailman/listinfo/cfrg