Re: [Cfrg] Call for adoption: draft-hdevalence-cfrg-ristretto-01

"Christopher Wood" <caw@heapingbits.net> Wed, 18 September 2019 23:28 UTC

Return-Path: <caw@heapingbits.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1FCAC1200B5 for <cfrg@ietfa.amsl.com>; Wed, 18 Sep 2019 16:28:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=heapingbits.net header.b=eCpCfr2C; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=05YjdnOz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id i5yK5Iuzwfai for <cfrg@ietfa.amsl.com>; Wed, 18 Sep 2019 16:28:01 -0700 (PDT)
Received: from wout3-smtp.messagingengine.com (wout3-smtp.messagingengine.com [64.147.123.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0AA431200B3 for <cfrg@irtf.org>; Wed, 18 Sep 2019 16:28:01 -0700 (PDT)
Received: from compute6.internal (compute6.nyi.internal [10.202.2.46]) by mailout.west.internal (Postfix) with ESMTP id 217D7734 for <cfrg@irtf.org>; Wed, 18 Sep 2019 19:28:00 -0400 (EDT)
Received: from imap4 ([10.202.2.54]) by compute6.internal (MEProxy); Wed, 18 Sep 2019 19:28:00 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=heapingbits.net; h=mime-version:message-id:in-reply-to:references:date:from:to :subject:content-type; s=fm2; bh=qRkcbv0AjagKqiFA/0GgRtAyCr9m8eV Oe4o1igc1ibA=; b=eCpCfr2CA51lXkrsosKY6hxAhkZ8+SL3QthUp7KTOGtKKQf 9E9p9v3qPWkxRMzidgHZEL92lzayNzh0Of9Ffzqa1vcKA7lalyc4Zq8xcRJ3QhT+ PKfkkgH9cq1NouN8/823qTs6bY8eDuXcUUWbg2my5UlxfeOEN8VwktcbRHJtCyo0 2v0/F85rYqqzYEG0WN6LDR9V/PkcvDA7KLNZDMpm+6PnBhzj+5aX6SI2A5remZLX Ns7Iq2G3eyhetoSWEaPg5zTTKoxUBMTrrVDHk+s1tPTNd8jRnQ4hLnp5gN8JPyoU ZXRY58LutjrFV4qXEzsC9tAoDiiGmurpmUqcGZg==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm3; bh=qRkcbv 0AjagKqiFA/0GgRtAyCr9m8eVOe4o1igc1ibA=; b=05YjdnOzulviX6b5obMxME Ab3iwx5I66Q/HGyG9SX9sUOc2WsJvk2HFyODs2WuE6I2o6y3hgSc34nUEhhUfNo6 bCO4Lwz/rWLBoB0iTty5TnN58ORUa9SeF+ZYZsFSKjR46PoNqTKkVK8FTG3zx04Z DBYufqCuyBSA3J9G8Dj+AfvWswsGwGWu/N7iNqLXr1GHz7Nf/OsOtGqZs53qA91v cuwn9fUdWSSyDUCvuhrd1j0LR5F6ybrbgss+wagRVPi8lTwBUvcb0HkIYUZFNTJ6 e90IvvJ0Eio0p8aD++JxoUtKouyMVmm+hYABWhydDnAc39Obx2hQrXGDYsviUerA ==
X-ME-Sender: <xms:f72CXSio8d4tw2r6n87PrtCtWCyw62lu_7talv3gQBiBTy8jxwBajA>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedufedrudelgddulecutefuodetggdotefrodftvf curfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfghnecu uegrihhlohhuthemuceftddtnecunecujfgurhepofgfggfkjghffffhvffutgesthdtre dtreertdenucfhrhhomhepfdevhhhrihhsthhophhhvghrucghohhougdfuceotggrfies hhgvrghpihhnghgsihhtshdrnhgvtheqnecuffhomhgrihhnpehirhhtfhdrohhrghdpih gvthhfrdhorhhgnecurfgrrhgrmhepmhgrihhlfhhrohhmpegtrgifsehhvggrphhinhhg sghithhsrdhnvghtnecuvehluhhsthgvrhfuihiivgeptd
X-ME-Proxy: <xmx:f72CXYSS183XpMAWkYlieOaitZuguS2JHUNp85PcLNr9iQv2NawehQ> <xmx:f72CXbyZr7SRdwz93dnQfA3OoMJUGY5WIRoviowbGOw4BqASX3Bt7Q> <xmx:f72CXTdTfKiGesbFqcYIrGxEboiJhLPSE6JOEbPFyPVtL2k9ylKX5w> <xmx:f72CXdSBUvmiF0wzg_Qvcic7dDQZZjNwasMMSlzSiH7T8KqUsMR_3w>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id EF2E13C00A1; Wed, 18 Sep 2019 19:27:58 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.1.7-238-g170a812-fmstable-20190913v1
Mime-Version: 1.0
Message-Id: <1ac02093-aac8-4235-842f-57059cc9cd8a@www.fastmail.com>
In-Reply-To: <161fc653-2cab-4c6d-812b-92d2e426719d@www.fastmail.com>
References: <e43c34da-1e2c-d1b5-9fc1-5bcc8373ebc8@isode.com> <CAL02cgQorNKVrOPvqZQtDQNK-F0nH_dwj3i39zadkBKM1O0U5A@mail.gmail.com> <161fc653-2cab-4c6d-812b-92d2e426719d@www.fastmail.com>
Date: Wed, 18 Sep 2019 16:27:07 -0700
From: Christopher Wood <caw@heapingbits.net>
To: cfrg@irtf.org
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/U3-aDLoaZ7PpL1f24H09m22AvC4>
Subject: Re: [Cfrg] Call for adoption: draft-hdevalence-cfrg-ristretto-01
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Sep 2019 23:28:03 -0000

On Wed, Sep 18, 2019, at 3:36 PM, Christopher Wood wrote:
> I'm in favor of adoption as well, though am curious to know where folks 
> stand on the issues discussed in [1] and earlier messages. What is the 
> plan for reconciling this with the hash-to-curve draft? Of the three 
> options Filippo outlines in [2], the third seems the most appealing and 
> probably the most workable, though does muddy the "curve" focus of 
> hash-to-curve.

Of course, if we're willing to budge on the API, there's also option #4 wherein FROM_UNIFORM_BYTES is replaced with FROM_BYTES that, internally, invokes hash-to-curve as needed. 

Best,
Chris

> [1] https://mailarchive.ietf.org/arch/msg/cfrg/w91AdGVdLWccafiPub862MObk5c
> [2] https://mailarchive.ietf.org/arch/msg/cfrg/p_r53FtGcaNSB_HwIV0J9FSgYbg
> 
> On Wed, Sep 18, 2019, at 10:38 AM, Richard Barnes wrote:
> > I am not in a position to evaluate the mathematics of this proposal, 
> > but the idea of a curve that files down some of the unnecessary "sharp 
> > edges" of Curve25519 is welcome. 
> >
> > As has been discussed previously on this list, it is helpful in some 
> > contexts to have DH groups in which scalar multiplication commutes with 
> > the private-to-public-key map, since this allows public keys to be 
> > transformed in a way that the corresponding transformations on private 
> > keys are clear. This is the case for the traditional NIST ECDH curves, 
> > but not for Curve25519, due to the "clamping" it requires. If I 
> > understand correctly, Ristretto would have this property, and so would 
> > in some cases effectively be a more useful version of Curve25519.
> > 
> > --RLB
> > 
> > On Wed, Sep 18, 2019 at 12:45 PM Alexey Melnikov 
> > <alexey.melnikov@isode.com> wrote:
> > > Dear CFRG participants,
> > > 
> > >  This email commences a 2-week call for adoption for 
> > >  draft-hdevalence-cfrg-ristretto-01 that will end on October 2nd 2019:
> > > 
> > > https://datatracker.ietf.org/doc/draft-hdevalence-cfrg-ristretto/
> > > 
> > >  Please give your views on whether this document should be adopted as a 
> > >  CFRG draft, and if so, whether you'd be willing to help work on 
> > >  it/review it. Please reply to this email (or in exceptional 
> > >  circumstances you can email CFRG chairs directly at cfrg-chairs@ietf.org).
> > > 
> > >  Thank you,
> > >  Alexey (for the chairs)
> > > 
> > >  _______________________________________________
> > >  Cfrg mailing list
> > > Cfrg@irtf.org
> > > https://www.irtf.org/mailman/listinfo/cfrg
> > _______________________________________________
> > Cfrg mailing list
> > Cfrg@irtf.org
> > https://www.irtf.org/mailman/listinfo/cfrg
> >
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>