Re: [Cfrg] Comments regarding draft-sullivan-cfrg-hash-to-curve

Christopher Wood <christopherwood07@gmail.com> Mon, 26 March 2018 13:49 UTC

Return-Path: <christopherwood07@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 421111275F4 for <cfrg@ietfa.amsl.com>; Mon, 26 Mar 2018 06:49:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.749
X-Spam-Level:
X-Spam-Status: No, score=-1.749 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4Xy2WoIf0xS2 for <cfrg@ietfa.amsl.com>; Mon, 26 Mar 2018 06:49:00 -0700 (PDT)
Received: from mail-yb0-x22e.google.com (mail-yb0-x22e.google.com [IPv6:2607:f8b0:4002:c09::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 73BCB127522 for <cfrg@irtf.org>; Mon, 26 Mar 2018 06:49:00 -0700 (PDT)
Received: by mail-yb0-x22e.google.com with SMTP id e3-v6so6364776ybk.1 for <cfrg@irtf.org>; Mon, 26 Mar 2018 06:49:00 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=O4ECSD18vGBaOALrBT7FFcnStDtgv+URaIGQnc/S/5c=; b=gB9LjINHBhktx5D4+PhgeuLJ1C/ORObtvZNQaCYmcFJTz5fb8lT6lox46C+laeVTjd BEZ0MqAeoYM+Hs5k1Qqcz5yDSe5cYmhPGe22VrKs52p4973bm93mDeIZWS4d+lQLdCDd evy3cOjc2/OQnO5350f9Wkt8H+y5OMK8NyyvucaGuiOZ9vBztxhIy0xwrFiE8+GhBcQA 1R0GzSQJIaScFu4aG7hDkkpQ8yWCuyYUpIwwcHlhYvayEF/SHRgTSrlW6YNG4mf3ICr9 XMbUbAFoVF4Tj0jdv3dqxbVx1EpWgBA2UYs18WumyKU2gE3tBrSk4Q/EboyxXnsZGszu uYyQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=O4ECSD18vGBaOALrBT7FFcnStDtgv+URaIGQnc/S/5c=; b=KtFsMFVtfyIOnKhTikat+5n5C6KyVcMkoiI1XNbK0XvAGgh5PC113bX4av4PlVTbZ9 S8bD5c3ACuBqO5fI0/f6JhM8yWwZel9pgVK10AOQ6644PbHVZTJjLyrxpikHc2lYVM3c f6+aLJWbrYRFALZz+nMnWUxqyAYnB0Cn6RjrjUV/9Hd0Zd3LGJJTTsx+cx7P/lbJMKHD VdfDsTaGybjNdGf8cELtfXOktwLg+2FF1t2Y4T6edsk2TDVTtCMVnX/Nnu3h5wasce2J B4nB4hmqByD9Dn1ND8L+MOsZoqHra6mO8eVvdbWqO+VL/o95ppiJSuJyxhW6EFp7x/ZM O2Iw==
X-Gm-Message-State: AElRT7FZSjdmnu6YmqP7K+thq/+9nrp/B983jCTjd0C0gFw45Ca3PVM2 J8+iQwhKUAt5t5orptWJ20mKr43mV/l5BddDExw=
X-Google-Smtp-Source: AG47ELu6NZiwAGM5PnDkEXE6ucsGT+yk3suUYaSrtcdTvo4HaKcx9FpMFAXWvpcMt5ylmhLtY0sCqt8tDU8V590SBpI=
X-Received: by 2002:a25:b9c3:: with SMTP id y3-v6mr23461578ybj.263.1522072139473; Mon, 26 Mar 2018 06:48:59 -0700 (PDT)
MIME-Version: 1.0
References: <mailman.35.1521572405.28738.cfrg@irtf.org> <055815DC-693F-4A3B-AE99-60263FC43563@lcc.uma.es>
In-Reply-To: <055815DC-693F-4A3B-AE99-60263FC43563@lcc.uma.es>
From: Christopher Wood <christopherwood07@gmail.com>
Date: Mon, 26 Mar 2018 13:48:48 +0000
Message-ID: <CAO8oSXkoC67V3JKkSX1hGz5oyxi2Ai2p9VibscyBsGoQQJPGMg@mail.gmail.com>
To: dnunez@lcc.uma.es
Cc: cfrg@irtf.org
Content-Type: multipart/alternative; boundary="0000000000003228ad0568510930"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/_6KossqFLWsXD-bIVg6yR1kksTk>
Subject: Re: [Cfrg] Comments regarding draft-sullivan-cfrg-hash-to-curve
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 26 Mar 2018 13:49:02 -0000

Hi David,

Please see inline below for comments.

On Wed, Mar 21, 2018 at 2:57 AM David Núñez <dnunez@lcc.uma.es> wrote:

> Hi all,
> I am too very interested in supporting this RFC, I think it’s very
> necessary. Apart from the good points raised by Jason in the previous mail,
> I have some comments for the Try-and-increment method in Appendix A.
> Although it is an appendix, I believe special care should be taken into
> this function too, since it’s very attractive due its simplicity and
> generality (of course, when timing attacks are not a concern).
>

We can and probably should make this side channel more clear in the
appendix. The current text only hints at it.


>
> Comments:
> - Current pseudocode relies on I2OSP failing to avoid looping forever when
> ctr > 256^4. Although this only happens with probability 2^-32, perhaps it
> should be an explicit condition for the loop. This should also be
> acknowledged in the introduction, since the size of this counter determines
> the probability of failure, as in the MapToGroup approach.
>

Very good point. I filed:
https://github.com/chris-wood/draft-sullivan-cfrg-hash-to-curve/issues/13


> - Clarify the meaning of "2n-octet string” when introducing RS2ECP. Also,
> RS2ECP is not explicitly defined in RFC8032, but in
> https://tools.ietf.org/id/draft-goldbe-vrf-01.html#suites. According to
> that, only when curve is Ed25519, RS2ECP is defined in Section 5.1.3 of
> [RFC8032].
>

Another good point. I filed:
https://github.com/chris-wood/draft-sullivan-cfrg-hash-to-curve/issues/14

Thanks again for your feedback.

Best,
Chris


>
>