Re: [Cfrg] I-D Action: draft-irtf-cfrg-hash-to-curve-08.txt

Christopher Wood <caw@heapingbits.net> Mon, 01 June 2020 23:32 UTC

Return-Path: <caw@heapingbits.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 131F13A1691 for <cfrg@ietfa.amsl.com>; Mon, 1 Jun 2020 16:32:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=heapingbits.net header.b=VvuVj8LI; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=O+QaOY4K
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9MfkXyHO-r1d for <cfrg@ietfa.amsl.com>; Mon, 1 Jun 2020 16:32:00 -0700 (PDT)
Received: from out5-smtp.messagingengine.com (out5-smtp.messagingengine.com [66.111.4.29]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3C4373A1693 for <cfrg@irtf.org>; Mon, 1 Jun 2020 16:32:00 -0700 (PDT)
Received: from compute1.internal (compute1.nyi.internal [10.202.2.41]) by mailout.nyi.internal (Postfix) with ESMTP id 7A3BA5C00F4 for <cfrg@irtf.org>; Mon, 1 Jun 2020 19:31:59 -0400 (EDT)
Received: from imap4 ([10.202.2.54]) by compute1.internal (MEProxy); Mon, 01 Jun 2020 19:31:59 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=heapingbits.net; h=mime-version:message-id:in-reply-to:references:date:from:to :subject:content-type; s=fm1; bh=Nvkftt0DgGsxMfdzwEZCiZb4v+YkkpS cWQfWYQdKlWY=; b=VvuVj8LItxywIdb8qYYmxtpHbwsbFxS4PxnpSjKEcN0TppD VqgqkuAy5Bsg2862pGHDULPbOCLVMXkU8h32b4sAVMN+i2NTRMP9tBZHo9GhBsZW /DHuQFsCzsAaZhXTBaoc8JIkk6XaVYVVe9AOkyBh2lRRQFmjeOn4qtTDrujbgF7T 0LRylvUW80TcibDN/RzRZL+tHK7mUd0Gv8Bg//uGkKVk4Q5Xz7mTubI9WosP2dms yQ7fsKhAVJYOCV50bg1KA62tUYWWqBR+MX71LxYD+XDu2Y/z6WGhpcihHLA1vIKx pRbtQVG7O/zomBJjLwe+ow49HCzDx45ZvOuFd4w==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm2; bh=Nvkftt 0DgGsxMfdzwEZCiZb4v+YkkpScWQfWYQdKlWY=; b=O+QaOY4KC8NRTjYu6rWeyJ gn4L/wz/9ErfUKETd1BlOe3zkDUHPHslSO01tl605csILDIA6descTxpM/242L4f 7EMU262d+UTmhB3euPf5d9Nbe5QOv1VLaGwTQY1fg+SHZ9Z2afgmnxKapK7CtXuS EqeW8APdaurVqTTPTtUsEeNhUMvRO4G5e0i6josst4Cd9q4yxUaxiDM06RYfrTsn CiRPuhLR5CpRSL6jMQn2IHyOKOf7Xcle4Y5fHVJ3neDHlLldGIlJw+Ad7himyWCk aUrjHazo7gQlaLVnSSmqb32CU8fjx4bUI+fvarjPp5ns1dtNGX1/SNrxC0YhN8vw ==
X-ME-Sender: <xms:74_VXoFQSkX6fabd3jnsfSIMtw_7cGbsaf3eoawBXHoNkRO0ND1qtA>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeduhedrudefiedgvddvucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucenucfjughrpefofgggkfgjfhffhffvufgtsehttd ertderredtnecuhfhrohhmpedfvehhrhhishhtohhphhgvrhcuhghoohgufdcuoegtrgif sehhvggrphhinhhgsghithhsrdhnvghtqeenucggtffrrghtthgvrhhnpeetgfffkeeiff evhfegtdeggffhgeejjeffhfduleeiffeuteefhfekgfelieekheenucffohhmrghinhep ghhithhhuhgsrdgtohhmpdhivghtfhdrohhrghdpihhrthhfrdhorhhgnecuvehluhhsth gvrhfuihiivgeptdenucfrrghrrghmpehmrghilhhfrhhomheptggrfieshhgvrghpihhn ghgsihhtshdrnhgvth
X-ME-Proxy: <xmx:74_VXhVJ2qFVF2HVVzmwcvk6nfgabuW4YXhGOaPJ_li3TaLJ4AAJ4A> <xmx:74_VXiJUVpT0fw5b7ognXCxZhulHer_t19wYgkjPF_ABpS1Gs_50wg> <xmx:74_VXqHKkwjPXz31SuN4puAVprrJ2IyaQBRuS3X0RsGn3-uu6_Gnkw> <xmx:74_VXnXe2h8sUJN09idmb2pLO0bfVyQBM0Uoq2E3hxtwZYg7m1qLgQ>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 1C9163C00A1; Mon, 1 Jun 2020 19:31:59 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.3.0-dev0-519-g0f677ba-fm-20200601.001-g0f677ba6
Mime-Version: 1.0
Message-Id: <ac8f59fe-a82b-4cef-9b05-dd617625df64@www.fastmail.com>
In-Reply-To: <159105346858.24004.14161783051029023247@ietfa.amsl.com>
References: <159105346858.24004.14161783051029023247@ietfa.amsl.com>
Date: Mon, 01 Jun 2020 16:31:36 -0700
From: Christopher Wood <caw@heapingbits.net>
To: cfrg@irtf.org
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/_yAwP5lBlF-FiUj5G3HOEUrxKpg>
Subject: Re: [Cfrg] I-D Action: draft-irtf-cfrg-hash-to-curve-08.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 01 Jun 2020 23:32:03 -0000

This update carries a number of important changes, including, though not limited to:

- Domain separation mitigations for expand_message_xmd (as part of hash-to-field).
- Mapping function fixes and clarifications. Elligator 2 alignment is one such update.
- An overall reduction in suites. There is now one recommended RO and NU suite per target curve.
- Expanded test vectors, including those for expand_message. 
- Much improved security considerations text, particularly around domain separation guarantees.
- Alignment with the VRF specification [1].

We believe the document is now ready for RGLC, and would appreciate reviews and feedback to help get it across the finish line.

Thanks!
Chris

[1] https://github.com/fcelda/nsec5-draft/pull/35

On Mon, Jun 1, 2020, at 4:17 PM, internet-drafts@ietf.org wrote:
> 
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the Crypto Forum RG of the IRTF.
> 
>         Title           : Hashing to Elliptic Curves
>         Authors         : Armando Faz-Hernandez
>                           Sam Scott
>                           Nick Sullivan
>                           Riad S. Wahby
>                           Christopher A. Wood
> 	Filename        : draft-irtf-cfrg-hash-to-curve-08.txt
> 	Pages           : 156
> 	Date            : 2020-06-01
> 
> Abstract:
>    This document specifies a number of algorithms for encoding or
>    hashing an arbitrary string to a point on an elliptic curve.
> 
> 
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-irtf-cfrg-hash-to-curve/
> 
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-irtf-cfrg-hash-to-curve-08
> https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-hash-to-curve-08
> 
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-hash-to-curve-08
> 
> 
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
> 
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
> 
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>