Re: [Cfrg] Adoption request: draft-hdevalence-cfrg-ristretto

"Filippo Valsorda" <filippo@ml.filippo.io> Wed, 24 July 2019 10:24 UTC

Return-Path: <filippo@ml.filippo.io>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9081512014B for <cfrg@ietfa.amsl.com>; Wed, 24 Jul 2019 03:24:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=filippo.io header.b=WkvnjFVI; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=1klX7Duu
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id XJz6tkuoit7i for <cfrg@ietfa.amsl.com>; Wed, 24 Jul 2019 03:24:54 -0700 (PDT)
Received: from out4-smtp.messagingengine.com (out4-smtp.messagingengine.com [66.111.4.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2147C12016E for <cfrg@irtf.org>; Wed, 24 Jul 2019 03:24:54 -0700 (PDT)
Received: from compute3.internal (compute3.nyi.internal [10.202.2.43]) by mailout.nyi.internal (Postfix) with ESMTP id 7E6ED22116; Wed, 24 Jul 2019 06:24:53 -0400 (EDT)
Received: from imap1 ([10.202.2.51]) by compute3.internal (MEProxy); Wed, 24 Jul 2019 06:24:53 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=filippo.io; h= mime-version:message-id:in-reply-to:references:date:from:to:cc :subject:content-type; s=fm1; bh=Ei6swchXhY3+KHrYog7WUiQagRDl2VG WOblIwlpEGD8=; b=WkvnjFVIkyLVRGusHyj2QUHYvPCkXUWxakXlc/BAuA/nJIi Hh6qZ+dqYVmM7AAa4Oe13i0weB0xF58hwZqz4K+Wtk0RMhmXWxnxS6XPUcdLNT+z xFUsu7lYwOQzQT9UEOGrOI18Z00jFvPkMkYLVyc5AP4hMiWt81QVxErRvC+eZeg0 HeTD/Xwii+IS7nPRNlbnuRUN4q8O/OOB/t1zvcfNTVi6huC8yNm41LaEqstraxh/ 8igpmpLJ0MPj818xg6HLe/RXzgVhzNY7uhV4iwuGszafXUDOyMhYytWSPHsQonRU nAqNKPAgUyfPM5Xtq15p6ePvedpY5DBhYLmyWHA==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=cc:content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm3; bh=Ei6swc hXhY3+KHrYog7WUiQagRDl2VGWOblIwlpEGD8=; b=1klX7DuuXggsoS9S10azRt 8Ajs8h1MRLT1zuWnePSz01FxthAh/W7PFMJ9MDlCVyxcAqtnkfU/FlMVNMP+TvLh dRq2dhnOcjokZlbrSMrP1jOFSfo4nnRommipNZ5BGxvUu9WYRq4hzlT1txBZICie Ih85kMG3hyuBm4nPzPQwWDHyYtCGrpKwSHKLyaqVu7lUn7dlR37sAQATvZMGH794 HsYeQRxFbI9kgNuJtqF0q3SaWEVuN2b07QiXwAfjeWnMYybHq9qhVtEb4y3mvOcG REujdYpXkKS6khhqFN1Asvrl8FNBzzyVsPDiWzuVDF5TpubMYK0vyuAk3si9DNjg ==
X-ME-Sender: <xms:9TE4XbyORAaZLoJqkeijU_pOHSdTG6qCaqXYO2vW-MSpQYU8WAwF5A>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeduvddrkedtgddvgecutefuodetggdotefrodftvf curfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfghnecu uegrihhlohhuthemuceftddtnecunecujfgurhepofgfggfkjghffffhvffutgesthdtre dtreertdenucfhrhhomhepfdfhihhlihhpphhoucggrghlshhorhgurgdfuceofhhilhhi phhpohesmhhlrdhfihhlihhpphhordhioheqnecuffhomhgrihhnpehgihhthhhusgdrtg homhdpihgvthhfrdhorhhgpdhirggtrhdrohhrghdprhhishhtrhgvthhtohdrghhrohhu phenucfrrghrrghmpehmrghilhhfrhhomhepfhhilhhiphhpohesmhhlrdhfihhlihhpph hordhiohenucevlhhushhtvghrufhiiigvpedt
X-ME-Proxy: <xmx:9TE4XfbcXzkAqbDVXA7bnjUS_UAWZ0QJB8vUI5YK3wp-43eZRb306w> <xmx:9TE4XRJlaL2SnOwIKe0seXBqEnFTj8BnccXsFan7BdeIrc7m1GLONg> <xmx:9TE4Xe3PNcwZ_9VfW0aPzKPWPSQLxdCUIemEjBdTTnC9Dex62FB4BA> <xmx:9TE4XdqINWbQ1K3T6yU1neijTCkwPQzz5KDSViA6cOBzH3DxHh2MFA>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 2368EC200A4; Wed, 24 Jul 2019 06:24:53 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.1.6-736-gdfb8e44-fmstable-20190718v2
Mime-Version: 1.0
Message-Id: <0370cd6b-adf3-4be2-9ab4-79693b9dc096@www.fastmail.com>
In-Reply-To: <a505c99b-32a9-447a-9c69-a8efe3ed1b70@www.fastmail.com>
References: <a505c99b-32a9-447a-9c69-a8efe3ed1b70@www.fastmail.com>
Date: Wed, 24 Jul 2019 12:24:52 +0200
From: Filippo Valsorda <filippo@ml.filippo.io>
To: cfrg@irtf.org
Cc: draft-hdevalence-cfrg-ristretto@ietf.org
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/PY06u7riYQ3CmM4MlsPSZ2dSMXA>
Subject: Re: [Cfrg] Adoption request: draft-hdevalence-cfrg-ristretto
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 24 Jul 2019 10:24:57 -0000

What are the next steps in discussing adoption of this draft?

I believe it would be especially timely, as ristretto255 provides a
better prime-order group than Curve25519 for OPRFs and PAKEs that are
being discussed by this group.

Moreover, Cas Cremers and Dennis Jackson recently published a new round
of small subgroup attacks that would have been avoided by Ristretto
adoption, as they mention in the paper.

https://eprint.iacr.org/2019/526.pdf

2019-05-18 00:22 GMT+02:00 Filippo Valsorda <filippo@ml.filippo.io>:
> Hello,
> 
> I'd like to request for the group to adopt
> draft-hdevalence-cfrg-ristretto for publication as an Informational RFC.
> 
> https://datatracker.ietf.org/doc/draft-hdevalence-cfrg-ristretto/
> 
> Ristretto255 is a prime-order group designed by Henry de Valence,
> based on Mike Hamburg's Decaf. It provides a safe, efficient, and
> implementor-friendly abstraction for a prime-order group, enabling safer
> and simpler design of higher-level protocols. Its order is the same as
> the prime-order subgroup of Curve25519.
> 
> Ristretto255 can easily be implemented on top of an existing Curve25519
> library, and the authors are providing multiple implementations in
> different languages: curve25519-dalek in Rust, by Isis Lovecruft
> and Henry de Valence; curve25519-elisabeth in Java, by Jack Grigg;
> ristretto255 in Go (implemented clean-room from the spec),
> by George Tankersley and myself; and ristretto-donna (forthcoming) in
> C, by Isis Lovecruft. We are also aware of other implementations we
> have not personally tested for interoperability, including one in Frank
> Denis's libsodium.
> 
> https://github.com/dalek-cryptography/curve25519-dalek
> https://github.com/cryptography-cafe/curve25519-elisabeth
> https://github.com/gtank/ristretto255
> 
> Importantly, ristretto255 is a flexible abstraction, and can be
> implemented with different, more efficient curves than Curve25519. The
> draft only provides implementation details for a Curve25519 backend,
> but it defines the interface contract which is required of compliant
> implementations, allowing alternate backends.
> 
> The group has already been adopted by some higher level protocols,
> including Bulletproofs by Chain, and has been subject of discussion on
> this list, including some good posts by Tony Arcieri. More information
> is available at https://ristretto.group and in the draft, and the
> authors and I are available to answer questions.
> 
> Best, Filippo
>