Re: [Cfrg] Call for adoption: draft-hdevalence-cfrg-ristretto-01

"Christopher Wood" <caw@heapingbits.net> Wed, 18 September 2019 22:36 UTC

Return-Path: <caw@heapingbits.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2F8AB120103 for <cfrg@ietfa.amsl.com>; Wed, 18 Sep 2019 15:36:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=heapingbits.net header.b=nHLe+P1Z; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=T07U1C6I
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id P3-T206xR1-c for <cfrg@ietfa.amsl.com>; Wed, 18 Sep 2019 15:36:37 -0700 (PDT)
Received: from wout3-smtp.messagingengine.com (wout3-smtp.messagingengine.com [64.147.123.19]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 139A11200FE for <cfrg@irtf.org>; Wed, 18 Sep 2019 15:36:37 -0700 (PDT)
Received: from compute6.internal (compute6.nyi.internal [10.202.2.46]) by mailout.west.internal (Postfix) with ESMTP id 643A06D3 for <cfrg@irtf.org>; Wed, 18 Sep 2019 18:36:36 -0400 (EDT)
Received: from imap4 ([10.202.2.54]) by compute6.internal (MEProxy); Wed, 18 Sep 2019 18:36:36 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=heapingbits.net; h=mime-version:message-id:in-reply-to:references:date:from:to :subject:content-type; s=fm2; bh=ouPT1nqFjjvLQk2T4tSzy1XstoTr95X EDu7201S/9r4=; b=nHLe+P1ZiDmo6Ru0U193cfLKuCaYHBQVFvYi0F/cio9xtmx rvKxPES/wn1R+bLL9H1rr5R/78am8XM0d/d7zP5JTVpO/DyW+nk38C9Wn8jL3CO8 5gOTS0qoMUtE4y9Gqp+8u8tm9sPOIbPf/ElapeTMgutfvvARmChEqLgwnqMZBdF2 ZRA3W0PFJKOookGpriJBCWUS1swA3muOeEqgagGoblCja73vbH1Z4/Av5vCTTnwG qTrzqtLV9LYMy94DOe2OWTVVhUoXLPz6+yJiBbn04WRrmb+sHPdPJXajiZpf1JPo QfJo0CNXx1s7E43/YvQhkrsPfRc4ibh7p9Um6xA==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm3; bh=ouPT1n qFjjvLQk2T4tSzy1XstoTr95XEDu7201S/9r4=; b=T07U1C6Igf5ZwdICv9TXKe KkbX+oyOt3S3OTa+uXFngTMI60WqSulK+mQVu7yvabsDV5CML5HOFQWEurvVOPeM UI3W+YrQC2tKvD95JoO53rNx08NDSkP2B/VN3jLNahIwBs4bQxamI0Jh7ClPIXKM tLslCsn0q1qWFP57aF3t4rRuctJ633svjlW17Dl3HdQYZHo0HmptAUTg0TcRXp/z 0wu95Z7/jxek17EzlGxviR+Br5IapFn2M60GhvucNdA1WWHlyX5YOC9Sc4v6tc0U ZhUy0M77I8dkLaTEC7t1sTqUx185/rSoZiUv8itKIFYW8hqj8Wy0IdYTR2Y6RloA ==
X-ME-Sender: <xms:c7GCXcv65fRZY3p2gJTmpMKxWhMNz_5xtU1sRrs0DUpOK_nXQfyY5w>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedufedrudelgdduvdcutefuodetggdotefrodftvf curfhrohhfihhlvgemucfhrghsthforghilhdpqfgfvfdpuffrtefokffrpgfnqfghnecu uegrihhlohhuthemuceftddtnecunecujfgurhepofgfggfkjghffffhvffutgesthdtre dtreertdenucfhrhhomhepfdevhhhrihhsthhophhhvghrucghohhougdfuceotggrfies hhgvrghpihhnghgsihhtshdrnhgvtheqnecuffhomhgrihhnpehirhhtfhdrohhrghdpih gvthhfrdhorhhgnecurfgrrhgrmhepmhgrihhlfhhrohhmpegtrgifsehhvggrphhinhhg sghithhsrdhnvghtnecuvehluhhsthgvrhfuihiivgeptd
X-ME-Proxy: <xmx:c7GCXR8ErWv83hMo8dGcQ-79fT49NeUiImsDatZtsnjoo2b7zmIexQ> <xmx:c7GCXViW5S175lO8ilwh1sxXdyllksgUJY3NKmE8iG2G3pwzRD8Z0w> <xmx:c7GCXdRoR3M5dtAJXSed6jfo3Q1hmmvdh2Fub72gpdlTroj85GrqJA> <xmx:dLGCXVXiHsMBu7xrYzIBVat1WHvebhM-lABZnHy8r5SuvsEr1oqsnQ>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id ADF2B3C00A1; Wed, 18 Sep 2019 18:36:35 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.1.7-238-g170a812-fmstable-20190913v1
Mime-Version: 1.0
Message-Id: <161fc653-2cab-4c6d-812b-92d2e426719d@www.fastmail.com>
In-Reply-To: <CAL02cgQorNKVrOPvqZQtDQNK-F0nH_dwj3i39zadkBKM1O0U5A@mail.gmail.com>
References: <e43c34da-1e2c-d1b5-9fc1-5bcc8373ebc8@isode.com> <CAL02cgQorNKVrOPvqZQtDQNK-F0nH_dwj3i39zadkBKM1O0U5A@mail.gmail.com>
Date: Wed, 18 Sep 2019 15:36:15 -0700
From: Christopher Wood <caw@heapingbits.net>
To: cfrg@irtf.org
Content-Type: text/plain
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/cIK7552JWPrxYZ4TeJKo70mMEG8>
Subject: Re: [Cfrg] Call for adoption: draft-hdevalence-cfrg-ristretto-01
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Sep 2019 22:36:39 -0000

I'm in favor of adoption as well, though am curious to know where folks stand on the issues discussed in [1] and earlier messages. What is the plan for reconciling this with the hash-to-curve draft? Of the three options Filippo outlines in [2], the third seems the most appealing and probably the most workable, though does muddy the "curve" focus of hash-to-curve.

Best,
Chris

[1] https://mailarchive.ietf.org/arch/msg/cfrg/w91AdGVdLWccafiPub862MObk5c
[2] https://mailarchive.ietf.org/arch/msg/cfrg/p_r53FtGcaNSB_HwIV0J9FSgYbg

On Wed, Sep 18, 2019, at 10:38 AM, Richard Barnes wrote:
> I am not in a position to evaluate the mathematics of this proposal, 
> but the idea of a curve that files down some of the unnecessary "sharp 
> edges" of Curve25519 is welcome. 
>
> As has been discussed previously on this list, it is helpful in some 
> contexts to have DH groups in which scalar multiplication commutes with 
> the private-to-public-key map, since this allows public keys to be 
> transformed in a way that the corresponding transformations on private 
> keys are clear. This is the case for the traditional NIST ECDH curves, 
> but not for Curve25519, due to the "clamping" it requires. If I 
> understand correctly, Ristretto would have this property, and so would 
> in some cases effectively be a more useful version of Curve25519.
> 
> --RLB
> 
> On Wed, Sep 18, 2019 at 12:45 PM Alexey Melnikov 
> <alexey.melnikov@isode.com> wrote:
> > Dear CFRG participants,
> > 
> >  This email commences a 2-week call for adoption for 
> >  draft-hdevalence-cfrg-ristretto-01 that will end on October 2nd 2019:
> > 
> > https://datatracker.ietf.org/doc/draft-hdevalence-cfrg-ristretto/
> > 
> >  Please give your views on whether this document should be adopted as a 
> >  CFRG draft, and if so, whether you'd be willing to help work on 
> >  it/review it. Please reply to this email (or in exceptional 
> >  circumstances you can email CFRG chairs directly at cfrg-chairs@ietf.org).
> > 
> >  Thank you,
> >  Alexey (for the chairs)
> > 
> >  _______________________________________________
> >  Cfrg mailing list
> > Cfrg@irtf.org
> > https://www.irtf.org/mailman/listinfo/cfrg
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>