Re: [Cfrg] using hash2curve in a protocol

Armando Faz <armfazh@cloudflare.com> Wed, 24 July 2019 20:11 UTC

Return-Path: <armfazh@cloudflare.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7C8C712051B for <cfrg@ietfa.amsl.com>; Wed, 24 Jul 2019 13:11:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id quSIzLX9nqC8 for <cfrg@ietfa.amsl.com>; Wed, 24 Jul 2019 13:11:04 -0700 (PDT)
Received: from mail-lj1-x22e.google.com (mail-lj1-x22e.google.com [IPv6:2a00:1450:4864:20::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C700E12025D for <cfrg@irtf.org>; Wed, 24 Jul 2019 13:11:03 -0700 (PDT)
Received: by mail-lj1-x22e.google.com with SMTP id k18so45697290ljc.11 for <cfrg@irtf.org>; Wed, 24 Jul 2019 13:11:03 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=mime-version:from:date:message-id:subject:to; bh=EnVqMaQBQabpUZLN97x38rbIyK7HjUcYNXtgKL9ODig=; b=f0AjaeRjShNnhI56UR8X5pr20N/PFCjUR818QGOIJaw3Sl4v4xkbzAl6Rimn1XRi8r KPaX8HY+8UP3AQe2P9GE76OEGPksl3tn3xxmAkZy/7+/WNNDiESvRlA6O24HADbbdP6B AREQ4sBmSmpgKLfakFMdg1SSaZlFWSKH56k14=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:from:date:message-id:subject:to; bh=EnVqMaQBQabpUZLN97x38rbIyK7HjUcYNXtgKL9ODig=; b=FzR9B7RoI+tRQbN/UMZbFV0ZZAvZ5xnM+Lgu1fVo8lgaN1tkkVORMTc7FedOncOUj/ R6hLJJWER2Vt9wbJu4+UUqxxhSpdYs6pTBeeeyJHSTvotckTMrELXuW/1XJ/LQ4ibX0i kKVsws+3MxfXhLSawrE6+Wj4am/TVVzB6i8v2o8R7SD3+NugTqMMHiin4oPovfCvVlBk EmLXcZ1u3Z34W+6W0AfDZeH/ON4eCK52/R78BWWd+x7YEfeleNS3R/L2sW8uv8Sb/T8C 5xtTV9fdsTAtMJ05DsgegORM+ciT1mMXTl4y4IIkWtloXJNVtnT/VS8R6HHuKHhUck7C Prmg==
X-Gm-Message-State: APjAAAXnq9bDCZbbcx5QmnDc+CB9Xpyr+dDTlTmft88DvtKLcuDe5Ogl n8l7Y9nz62V8aNOe7Dr1M0DmDCzvti833BjjNoxETQ==
X-Google-Smtp-Source: APXvYqyO/Hb1ggwIfzsTkfV3IOhf31GbEyw3KTYSWCBM3o5gjY8lKzNNIaauaSPAoVFVF71kEtoNGVc+F3C2pDxWL0U=
X-Received: by 2002:a2e:9dc1:: with SMTP id x1mr44217466ljj.0.1563999062003; Wed, 24 Jul 2019 13:11:02 -0700 (PDT)
MIME-Version: 1.0
From: Armando Faz <armfazh@cloudflare.com>
Date: Wed, 24 Jul 2019 13:10:51 -0700
Message-ID: <CABZxKYm6WPh_3U5_h7X=mz4053M9Ke_=E3CMJeGYk7+HdBBgwg@mail.gmail.com>
To: dharkins@lounge.org, cfrg@irtf.org
Content-Type: multipart/alternative; boundary="0000000000008556b8058e72e86f"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/OWsbwTF36PO56yjjydckreFhnwE>
Subject: Re: [Cfrg] using hash2curve in a protocol
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 24 Jul 2019 20:11:06 -0000

Hello Dan,

It's great to hear that protocols are moving from using general groups to
use elliptic curve groups. Hashing to curve is an important piece to make
this transition.

One feature intended by the hash-to-curve draft is the ability to
instantiate a named hash to curve suite for a particular elliptic curve
group. Thus, in the eap-pwd-prime draft, it might be better to refer to the
suite used by the protocol, instead of duplicating the description of SSWU
method, since the hash to curve draft will carry with all details for
easier usage.

Happy to assist you on the details regarding hash to curve suites.

-- 
Armando Faz
Cloudflare Inc.