Re: [CFRG] I-D Action: draft-irtf-cfrg-ristretto255-decaf448-01.txt

Christopher Wood <caw@heapingbits.net> Wed, 04 August 2021 19:34 UTC

Return-Path: <caw@heapingbits.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D94A03A1331 for <cfrg@ietfa.amsl.com>; Wed, 4 Aug 2021 12:34:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.1
X-Spam-Level:
X-Spam-Status: No, score=-2.1 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_MSPIKE_H2=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=heapingbits.net header.b=Dmc099nd; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=sOggwSIM
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8bdPK_NgTLhO for <cfrg@ietfa.amsl.com>; Wed, 4 Aug 2021 12:33:55 -0700 (PDT)
Received: from wout5-smtp.messagingengine.com (wout5-smtp.messagingengine.com [64.147.123.21]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D82253A1332 for <cfrg@irtf.org>; Wed, 4 Aug 2021 12:33:55 -0700 (PDT)
Received: from compute5.internal (compute5.nyi.internal [10.202.2.45]) by mailout.west.internal (Postfix) with ESMTP id 9A577320070D for <cfrg@irtf.org>; Wed, 4 Aug 2021 15:33:54 -0400 (EDT)
Received: from imap41 ([10.202.2.91]) by compute5.internal (MEProxy); Wed, 04 Aug 2021 15:33:54 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=heapingbits.net; h=mime-version:message-id:in-reply-to:references:date:from:to :subject:content-type; s=fm2; bh=l7hptP1siy3vAALBOVUW+Kxu4UF7D8q weMUwCI+eukk=; b=Dmc099ndHToEDiJt20YkUfoHVje0+tWDrrca1s+2f4Um4qy 6Y5OW4JKz2F5/Zu6iVZhtlNrAs7gFEpxnyz0Zidn7L2ta4aejVisOGAh/p5Ml9fI g73ELdo8pPEJ7Cf/4wF9P3PDPNzQHP+VUkI/4RXhtW1hQ+E4evV6elfqTTbtMl2p 1ZuigPaG7dfGWj4GmMbxkEeoILSJ83vvydGpq6Nyruyt8zssh9GQUJ7nTI8+FvRQ wtC8DxbdAQ4ddCRV7FICRZy0UA8cAdzxktGg2YRz1jJTSq5IF/IZkw8QATcuf9PV 2nEa1cVGNPuIx02gAwQ03U1PKrVKGYrr1siTOZQ==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm3; bh=l7hptP 1siy3vAALBOVUW+Kxu4UF7D8qweMUwCI+eukk=; b=sOggwSIMP+2jHBMuMZHPfF CDEwGMSgyZWm0xBaSEUJtvlZziIGsdn1EL2LxfxOEIEGpqq1jPis1jR2BDnO8KsG UwZl6mZJJq1dvhNQ9IUFfQKLtRO2A5LyCP7YZWo1n5yZGJlKL61qQaib5dfEspdX Qk4s2gnuw01r8rhejA6ok5e+HGm5U+VVHT8FDo7kdGxGLk8R4L63hkukZ1J3ejM+ TC9Kfg5+3sd8fKzRrA+fOnLvn09YquEwlghiBAiqGCbmZl+IE6Sz++nWDBCrEeie EfWnaQHo7QVhhpB56NYJj0GQ4QhtmsYx9uri28XtSUA45O2jKxgihgUE+cVN1Yeg ==
X-ME-Sender: <xms:oesKYchOTSwfnN7w3Hd7Gl7FfGakMrmfMnVMqrWyaeQO046l-O_hKA> <xme:oesKYVBXCKpZ_7b9AVUUBuUqr3QHHlJxNfQBDGwTetWVjGByJHR17nga7FUYcdqWr zcfcuDWANX9LC0eQeQ>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedvtddrieejgdduudelucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucenucfjughrpefofgggkfgjfhffhffvufgtsehttd ertderredtnecuhfhrohhmpedfvehhrhhishhtohhphhgvrhcuhghoohgufdcuoegtrgif sehhvggrphhinhhgsghithhsrdhnvghtqeenucggtffrrghtthgvrhhnpedvgfdthfdule etudefgefffffgledtffdvtddvffekffekffffkefgleegfefhgeenucffohhmrghinhep ihgvthhfrdhorhhgpdhirhhtfhdrohhrghenucevlhhushhtvghrufhiiigvpedtnecurf grrhgrmhepmhgrihhlfhhrohhmpegtrgifsehhvggrphhinhhgsghithhsrdhnvght
X-ME-Proxy: <xmx:oesKYUFlH7k8h1SYkeBOWY7GVpQt-esotJDb_gMXao4Y4vwwb4_EoQ> <xmx:oesKYdTuJQLf72r_YEEmaX5_XF7FBT_-cXSgDbfntiL5YdY8vr2NEQ> <xmx:oesKYZzsbD7agUqtXmVis2uoBRYX1-Ilsk8KvbgF87vWqKoiR8-e0g> <xmx:ousKYY_KHeHtXanwnAssGYZ2WWsaEfY_E2fM5YY1StVRtpXjezWxGA>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 86FE83C0449; Wed, 4 Aug 2021 15:33:53 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.5.0-alpha0-548-g3a0b1fef7b-fm-20210802.001-g3a0b1fef
Mime-Version: 1.0
Message-Id: <3dd6db3e-597e-4b96-9c86-96751aa8453d@www.fastmail.com>
In-Reply-To: <162810517783.14506.7039227541835690197@ietfa.amsl.com>
References: <162810517783.14506.7039227541835690197@ietfa.amsl.com>
Date: Wed, 04 Aug 2021 12:33:33 -0700
From: Christopher Wood <caw@heapingbits.net>
To: cfrg@irtf.org
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/X4W9S7Yvpn-ccM9EYYG63QiMpsU>
Subject: Re: [CFRG] I-D Action: draft-irtf-cfrg-ristretto255-decaf448-01.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 04 Aug 2021 19:34:01 -0000

It looks like draft-irtf-cfrg-ristretto255-decaf448 was just updated to bump the date. It seems to me the draft is feature complete, and it has a number of different implementations available. It is also a dependency for a number of ongoing CFRG drafts, including darft-irtf-cfrg-voprf, draft-irtf-cfrg-hash-to-curve, and (most likely) draft-irtf-cfrg-frost. 

What remains for this draft to move forward? If nothing, perhaps we can start RGLC and move this document along in the process?

Best,
Chris

On Wed, Aug 4, 2021, at 12:26 PM, internet-drafts@ietf.org wrote:
> 
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the Crypto Forum RG of the IRTF.
> 
>         Title           : The ristretto255 and decaf448 Groups
>         Authors         : Henry de Valence
>                           Jack Grigg
>                           George Tankersley
>                           Filippo Valsorda
>                           Isis Lovecruft
>                           Mike Hamburg
> 	Filename        : draft-irtf-cfrg-ristretto255-decaf448-01.txt
> 	Pages           : 26
> 	Date            : 2021-08-04
> 
> Abstract:
>    This memo specifies two prime-order groups, ristretto255 and
>    decaf448, suitable for safely implementing higher-level and complex
>    cryptographic protocols.  The ristretto255 group can be implemented
>    using Curve25519, allowing existing Curve25519 implementations to be
>    reused and extended to provide a prime-order group.  Likewise, the
>    decaf448 group can be implemented using edwards448.
> 
> 
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-irtf-cfrg-ristretto255-decaf448/
> 
> There is also an HTML version available at:
> https://www.ietf.org/archive/id/draft-irtf-cfrg-ristretto255-decaf448-01.html
> 
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-ristretto255-decaf448-01
> 
> 
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
> 
> 
> _______________________________________________
> CFRG mailing list
> CFRG@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>