Re: [Cfrg] request for comments: hashing to ristretto255

Filippo Valsorda <filippo@ml.filippo.io> Thu, 13 August 2020 06:05 UTC

Return-Path: <filippo@ml.filippo.io>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7BE4D3A03FB for <cfrg@ietfa.amsl.com>; Wed, 12 Aug 2020 23:05:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.997
X-Spam-Level:
X-Spam-Status: No, score=-1.997 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=filippo.io header.b=JwVPSYY8; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=nuZcoNen
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4HFzU56tTE0c for <cfrg@ietfa.amsl.com>; Wed, 12 Aug 2020 23:05:50 -0700 (PDT)
Received: from wout2-smtp.messagingengine.com (wout2-smtp.messagingengine.com [64.147.123.25]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9A8203A03F6 for <cfrg@irtf.org>; Wed, 12 Aug 2020 23:05:50 -0700 (PDT)
Received: from compute3.internal (compute3.nyi.internal [10.202.2.43]) by mailout.west.internal (Postfix) with ESMTP id C342A4D2 for <cfrg@irtf.org>; Thu, 13 Aug 2020 02:05:49 -0400 (EDT)
Received: from imap1 ([10.202.2.51]) by compute3.internal (MEProxy); Thu, 13 Aug 2020 02:05:49 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=filippo.io; h= mime-version:message-id:in-reply-to:references:date:from:to :subject:content-type; s=fm1; bh=dCvGSiG85DQMXj3DF7hu246wQseDj22 97LXqipnISGM=; b=JwVPSYY8XvuRBrrb8VM0vzmb1gCbAikKHrFcaZQoHWi+sSm MoCa5OXZunxDYJ9vywZtbDX45P26wZnC51Xc3fcpdKBYVfjvasz9ps2daMfJ4Qmp x9YenSn+T1nzBhHUrk19eJjF9WhLHhGnlkCDcKnz4GfNxh64FFMv/ga8X5drw034 loadbI7CTpHyx5h/w108KoT4r47+j9icypoFpNPuOnkElHk0ntEa38mDwPxNZJd6 tMVNZ5bB3kSjobjPOwepvMO+TRQRUd1kUN/+fsKvqXKQtG/Ombj8G9IoTU7oCSZx gp+5M3rAuptOHiFWuGvhue/2/Q1djc8zh+FPKDQ==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-type:date:from:in-reply-to :message-id:mime-version:references:subject:to:x-me-proxy :x-me-proxy:x-me-sender:x-me-sender:x-sasl-enc; s=fm3; bh=dCvGSi G85DQMXj3DF7hu246wQseDj2297LXqipnISGM=; b=nuZcoNenJWevmj1uiBlfWp n4FnbXqA1Vr7bH5n70qbdT0QUD8HxdTJO6Yj0wsJCRt/jeAtNa0KFE+ZnUAyvoO8 ZKffIBWpdllc/DK272lbz+U9KfFRuevJCSWWJMhPGaMtphMoeHd6T7VDwyIUpWvi Qa2xAis2wZ5fmrb9n6zDxfd+er4Nffob7jNLmvuy/HYO2gsUsVLLt4KKMfBAhLna fSGfmq31NLbMVIA4UZeUphRc1V3RQRMnIJAuJTkAX1rR17zB7VhtGMOno2UFEL/7 RFgjFiA1KdmXkotq1GosCCLuibJ+GTbEOJTr3ucCWC9lwchyelBuGwADZ3pkdRfA ==
X-ME-Sender: <xms:PNg0X3JXOuO9uiYiS_GQSmo8yqooBXUYninhP798vSCr-Qm-kNv6Bw>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgeduiedrleefgddutdeiucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucenucfjughrpefofgggkfgjfhffhffvufgtsegrtd erreerredtnecuhfhrohhmpedfhfhilhhiphhpohcugggrlhhsohhruggrfdcuoehfihhl ihhpphhosehmlhdrfhhilhhiphhpohdrihhoqeenucggtffrrghtthgvrhhnpeffteehte etieelueffjeevheduteffvdduhfdujeekhfejfeelgeevkeevudehtdenucffohhmrghi nhepghhithhhuhgsrdgtohhmpdhivghtfhdrohhrghdpihhrthhfrdhorhhgnecuvehluh hsthgvrhfuihiivgeptdenucfrrghrrghmpehmrghilhhfrhhomhepfhhilhhiphhpohes mhhlrdhfihhlihhpphhordhioh
X-ME-Proxy: <xmx:Pdg0X7LDdeuSVa3f-ovzK8suiM-FpwRp7ZaBWw3JJUmmIg_oasPnGQ> <xmx:Pdg0X_uWbsryOGNbkMi_jk-FMgeU7E3RBh80IlVdQo506wNkxaZ9-Q> <xmx:Pdg0XwY3A6s208pj8J5m2kJpkAsLiFoxaTIpWXgP5zE-EqxsvTDibQ> <xmx:Pdg0XyqM1tYT0uvqu3p6MLF_RHTpe0Et4vycxsrLYLIgrp5uFGITJw>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id D60ACC200A5; Thu, 13 Aug 2020 02:05:48 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.3.0-185-g038a4a3-fm-20200813.001-g038a4a3b
Mime-Version: 1.0
Message-Id: <18836f81-b26c-44ee-8a31-b5196cd3ef83@www.fastmail.com>
In-Reply-To: <20200812202021.6k2bymzxdte6x7fg@muon>
References: <20200812202021.6k2bymzxdte6x7fg@muon>
Date: Thu, 13 Aug 2020 02:04:00 -0400
From: Filippo Valsorda <filippo@ml.filippo.io>
To: cfrg@irtf.org
Content-Type: multipart/alternative; boundary="4e07cd9351484fa88cf5ecbb18357ec7"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/gPB-RZMrMJyAZ6BecD1xgYGVWks>
Subject: Re: [Cfrg] request for comments: hashing to ristretto255
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 13 Aug 2020 06:05:54 -0000

2020-08-12 16:20 GMT-04:00 rsw@cs.stanford.edu:
> Hello,
> 
> I'm writing on behalf of the hash-to-curve authors to request feedback
> on a proposed appendix for the hash-to-curve draft that specifies
> a method for hashing to ristretto255.
> 
> The proposed appendix is here:
>     https://github.com/cfrg/draft-irtf-cfrg-hash-to-curve/pull/294
> 
> The goal is to give a hash_to_ristretto255 function that is a drop-in
> replacement for the hash_to_curve function, in the sense that it
> gives the same API, the same security properties, and the same
> domain separation strategy. This should make it easy for protocols
> using a hash-to-curve function to migrate to ristretto255.
> 
> (Note that hash_to_ristretto255 *does not* aim to return group elements
> with any particular relationship to the ones returned by hash_to_curve
> functions targeting curve25519 or edwards25519, as this would seemingly
> violate the ristretto255 abstraction.)
> 
> In more detail: the ristretto255 draft specifies a FROM_UNIFORM_BYTES
> function that, on input a uniformly random 64-byte string, outputs
> a random ristretto255 element. The hash_to_ristretto function simply
> composes FROM_UNIFORM_BYTES with the same hashing primitives used
> in the hash_to_curve function.
> 
> Your feedback, by email or on GitHub, would be very much appreciated!

Hello Riad,

Thank you for working on this!

Speaking for myself, this looks great judging from a quick skim, and I
think it's a clean way to compose the h2c API and the r255 one.

One quick note, the latest version of the ristretto255 draft did away
with the eyesore FROM_UNIFORM_BYTES naming and just calls that function
the one-way map.

https://ietf.org/id/draft-irtf-cfrg-ristretto255-00.html#name-one-way-map

Cheers,
Filippo

> Best regards,
> 
> -=rsw
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>