Re: [CFRG] [Cfrg] RGLC on draft-irtf-cfrg-hash-to-curve-10

Leonid Reyzin <reyzin@cs.bu.edu> Fri, 27 November 2020 16:45 UTC

Return-Path: <leonid.reyzin@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 78D7B3A0944 for <cfrg@ietfa.amsl.com>; Fri, 27 Nov 2020 08:45:03 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.4
X-Spam-Level:
X-Spam-Status: No, score=-1.4 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FORGED_FROMDOMAIN=0.249, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.249, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pZjxTKH1nk1w for <cfrg@ietfa.amsl.com>; Fri, 27 Nov 2020 08:45:01 -0800 (PST)
Received: from mail-il1-f177.google.com (mail-il1-f177.google.com [209.85.166.177]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ADD203A0936 for <cfrg@irtf.org>; Fri, 27 Nov 2020 08:45:01 -0800 (PST)
Received: by mail-il1-f177.google.com with SMTP id q1so5129909ilt.6 for <cfrg@irtf.org>; Fri, 27 Nov 2020 08:45:01 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to; bh=Onc65RIA4KDN0IPZHLkV/415R+jyBt3S0iV+Z3QE9xc=; b=Prel6zZtoJz6OSMTTyJnWfnO0OqZ8pl1PF4gQtTtKcWHA0QeYl58xakGr6nrH9gcwU g2SfWmGgdZei8Ck1/75ztociVO8HPJuA6lSefOI+EhJME6os3i9N6ZgxO5Z2D+8hsr3N GGXEUYOwBjEN301x6bEuIoP1bUg2+vExObZaNnMa6J/pxuQVkzt+iV015SyG4Ox16S+P gSVRgjY74BwmErqthH5C3WeQHX99zJ6A7VZcmvvrsRHdXYrARYfVDattYAKIG+ADUyBH BXX4KB3JGPEM8tLdJYPGBi7lllBv0wVyIt0aoqkAcehlSqOT8G/SCUxaqWAjdVff+6sg 0okg==
X-Gm-Message-State: AOAM533PV82LzyvpSsdmcg9zIHAKLY6iZFKRCgrSoxKAgzLIXOTH0GDb ATiKgZMyhxjyt7oHEL4AowF723fdxTvOz+s+DJ2FVjygpMQ=
X-Google-Smtp-Source: ABdhPJx6zpTTHpjDHjsf9L63/vI5tnUEXgCgzGQ/G4aRNSYqmrT8mCvq/xWLr9y4pXzWEvfAOYCwXzeD+apH8olFYxo=
X-Received: by 2002:a92:5e42:: with SMTP id s63mr7528076ilb.250.1606495500589; Fri, 27 Nov 2020 08:45:00 -0800 (PST)
MIME-Version: 1.0
References: <watsonbladd@gmail.com> <CACsn0c=K0sctAW=1q68uhqtYza4BiN2=63OECkGOc-c81D1ixA@mail.gmail.com> <20201018014130.46B5E40605C@ip-64-139-1-69.sjc.megapath.net>
In-Reply-To: <20201018014130.46B5E40605C@ip-64-139-1-69.sjc.megapath.net>
From: Leonid Reyzin <reyzin@cs.bu.edu>
Date: Fri, 27 Nov 2020 11:44:34 -0500
Message-ID: <CAHZ6D0tny6oR0oVpjU-yOMXmkEv1EoDsseRNTsALuefm0Fu7VQ@mail.gmail.com>
To: CFRG <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="000000000000a55f5605b5196198"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/ft4Wr52R3Tp_cmxKfx5JS0ttLss>
Subject: Re: [CFRG] [Cfrg] RGLC on draft-irtf-cfrg-hash-to-curve-10
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 27 Nov 2020 16:45:04 -0000

Sorry I am so late to this thread. I have been following the hash-to-curve
draft since its inception and I think it is carefully designed and well
thought out. I support publication. The comments that have appeared since
RGLS should be addressed, but I don't think it will be difficult.

 Leo Reyzin


On Sat, Oct 17, 2020 at 9:41 PM Hal Murray <hmurray@megapathdsl.net> wrote:

>
> > My third nitpicky concern is archiving the hash2curve-repo. There are
> several
> > times implementers are referred to it, but it's a github repo. The RFC
> series
> > has outlasted many companies and storage media. However stable that looks
> > now, it isn't forever. Rotted references are an ever present threat.
>
> The Internet Archive has a project where they grab everything that is
> referenced by Wikipedia and patch the Wikipedia links to point to their
> copy
> when the original goes offline.
>
> I'm sure it wouldn't be hard to convince them to grab a copy of anything a
> draft or RFC links to.  I doubt if we want them patching RFCs.  Maybe an
> extra
> parallel document that could be linked to by the RFC page.
>
> --
> These are my opinions.  I hate spam.
>
>
>
>
>
> --
> These are my opinions.  I hate spam.
>
>
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>