Re: [Cfrg] Poll: hash functions for Ed448 (ends on December 22nd)

Russ Housley <housley@vigilsec.com> Wed, 09 December 2015 17:49 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B22631B2B0D for <cfrg@ietfa.amsl.com>; Wed, 9 Dec 2015 09:49:53 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -100.778
X-Spam-Level:
X-Spam-Status: No, score=-100.778 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, URI_HEX=1.122, USER_IN_WHITELIST=-100] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DfxT4vT7GVzv for <cfrg@ietfa.amsl.com>; Wed, 9 Dec 2015 09:49:52 -0800 (PST)
Received: from odin.smetech.net (x-bolt-wan.smeinc.net [209.135.219.146]) by ietfa.amsl.com (Postfix) with ESMTP id 2EEB31B2A98 for <cfrg@irtf.org>; Wed, 9 Dec 2015 09:49:52 -0800 (PST)
Received: from localhost (unknown [209.135.209.5]) by odin.smetech.net (Postfix) with ESMTP id AD3D89A402A; Wed, 9 Dec 2015 12:49:51 -0500 (EST)
X-Virus-Scanned: amavisd-new at smetech.net
Received: from odin.smetech.net ([209.135.209.4]) by localhost (ronin.smeinc.net [209.135.209.5]) (amavisd-new, port 10024) with ESMTP id F3pYzxV3zkHX; Wed, 9 Dec 2015 12:48:42 -0500 (EST)
Received: from [192.168.2.104] (pool-108-51-128-219.washdc.fios.verizon.net [108.51.128.219]) (using TLSv1 with cipher AES128-SHA (128/128 bits)) (No client certificate requested) by odin.smetech.net (Postfix) with ESMTP id 35FD99A4029; Wed, 9 Dec 2015 12:49:51 -0500 (EST)
Mime-Version: 1.0 (Apple Message framework v1085)
Content-Type: text/plain; charset="us-ascii"
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <5666F7A9.7020608@isode.com>
Date: Wed, 09 Dec 2015 12:49:51 -0500
Content-Transfer-Encoding: quoted-printable
Message-Id: <AA2C0C32-FFE4-47B6-ACCC-96202C64B4CC@vigilsec.com>
References: <5666F7A9.7020608@isode.com>
To: Alexey Melnikov <alexey.melnikov@isode.com>
X-Mailer: Apple Mail (2.1085)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/TnXiiB8NsLP6XOA8hFOk3WJND_4>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Poll: hash functions for Ed448 (ends on December 22nd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 09 Dec 2015 17:49:54 -0000

twoshakes-s: -1
twoshakes-d:  0
simon1: -1
simon2: +1
ilari1: -1
ilari2: 0

Rationale: simon2 allows SHA2-512 for both Ed25519 and Ed448.

Russ


On Dec 8, 2015, at 10:30 AM, Alexey Melnikov wrote:

> This message starts 2 weeks Quaker Poll on hash functions to be used for definition of Ed448 in draft-irtf-cfrg-eddsa. Please reply for each choice:
> +1, if you prefer a particular choice
> 0, if you can live with it
> -1, if you are against a particular choice
> 
> Choices are:
> 
> 1) "twoshakes-s", (SHAKE256@912(x) for the internal hash, SHAKE256@512(x) as the prehash)
> 
> More details: <http://www.ietf.org/mail-archive/web/cfrg/current/msg07629.html>
> 
> 2) "twoshakes-d",
> 
> This scheme again uses the SHAKE256 extensible-output functions (XOFs) to implement both hashes, with the inputs prefixed as specified below for explicit domain separation purposes.
> 
> More details: <http://www.ietf.org/mail-archive/web/cfrg/current/msg07629.html>
> 
> 3) "simon1" (SHAKE256@912(x) for the internal hash, SHA3-512 as the prehash).
> 
> 4) "simon2" (Use SHA2-512/912 as described in [1] as the internal hash and SHA2-512 as the prehash).
> 
> [1] - <http://ed25519.cr.yp.to/eddsa-20150704.pdf>
> 
> 5) "ilari1" (SHAKE256@912bits(x) for the internal hash, SHA2-512(x) as the prehash)
> 
> More details: <http://www.ietf.org/mail-archive/web/cfrg/current/msg07644.html>
> 
> 6) "ilari2"
> 
> Hash: HKDF-EXPAND(hash=SHA2-512, prk=HKDF-EXTRACT(hash=SHA2-512, salt=<blank>, ikm=x), info=<blank>, 114) Prehash: SHA2-512(x)
> 
> More details: <http://www.ietf.org/mail-archive/web/cfrg/current/msg07644.html>
> 
> 7) You can specify an alternative proposal, if you wish
> 
> Best Regards,
> Kenny and Alexey
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg