Re: [Cfrg] I-D Action: draft-irtf-cfrg-hash-to-curve-04.txt

Björn Haase <bjoern.haase@endress.com> Tue, 16 July 2019 13:17 UTC

Return-Path: <bjoern.haase@endress.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 23349120074 for <cfrg@ietfa.amsl.com>; Tue, 16 Jul 2019 06:17:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FROM_EXCESS_BASE64=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=endress.com header.b=jvuJ3kRg; dkim=fail (1024-bit key) reason="fail (body has been altered)" header.d=endress.com header.b=vO+0pDNz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uHN8d9jU4qKW for <cfrg@ietfa.amsl.com>; Tue, 16 Jul 2019 06:17:00 -0700 (PDT)
Received: from EUR01-DB5-obe.outbound.protection.outlook.com (mail-eopbgr150045.outbound.protection.outlook.com [40.107.15.45]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C83BC12018C for <cfrg@irtf.org>; Tue, 16 Jul 2019 06:16:59 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=endress.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=fOAd3e/U+w+x6HLegMGWp15mAI1ulvFxOhltCRMF16I=; b=jvuJ3kRgi4jXDEyMmZ9hYWXtGNYdpRJYEl5xFQUjb7SWT3ujqJh945Z/Rkajshg6Mo6uRHsDnT2NforMWLH6VphhDREkRmNo2tGwgBPTVkrlEmjA/IceoveOALCBOVUhNAGrehBcltoZx3J3eivselRj0/w/n5rDu55/Kz+4+64=
Received: from VI1PR0501CA0034.eurprd05.prod.outlook.com (2603:10a6:800:60::20) by AM6SPR01MB0041.eurprd05.prod.outlook.com (2603:10a6:20b:29::13) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2073.10; Tue, 16 Jul 2019 13:16:57 +0000
Received: from VE1EUR03FT024.eop-EUR03.prod.protection.outlook.com (2a01:111:f400:7e09::206) by VI1PR0501CA0034.outlook.office365.com (2603:10a6:800:60::20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384) id 15.20.2073.14 via Frontend Transport; Tue, 16 Jul 2019 13:16:56 +0000
Authentication-Results: spf=pass (sender IP is 52.233.195.251) smtp.mailfrom=endress.com; irtf.org; dkim=fail (body hash did not verify) header.d=endress.com;irtf.org; dmarc=pass action=none header.from=endress.com;
Received-SPF: Pass (protection.outlook.com: domain of endress.com designates 52.233.195.251 as permitted sender) receiver=protection.outlook.com; client-ip=52.233.195.251; helo=iqsuite.endress.com;
Received: from iqsuite.endress.com (52.233.195.251) by VE1EUR03FT024.mail.protection.outlook.com (10.152.18.87) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384) id 15.20.2052.18 via Frontend Transport; Tue, 16 Jul 2019 13:16:56 +0000
Received: from mail pickup service by iqsuite.endress.com with Microsoft SMTPSVC; Tue, 16 Jul 2019 15:16:54 +0200
Received: from EUR04-DB3-obe.outbound.protection.outlook.com ([104.47.12.55]) by iqsuite.endress.com over TLS secured channel with Microsoft SMTPSVC(8.5.9600.16384); Tue, 16 Jul 2019 15:16:53 +0200
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=gADpQQQzoLnfi36GN+JYdQMahL4vxxDZ5cqDNUuaLFWQFO2LZnMFZm55u5JO4lr89/aIkwNeOObw6HCFMrFccV4ShwNuR23FDctsZ0qP+aU1i9HYDoxhDJD3pNPppyqjGQlLVq5Y2SLU5i7m0zrmfvry5u4m3pUAmzmSJE3s9Ty13odzCJn4AHV0yZWwj7yunzrK/UNMV+6tNUebPOUWez//+JfJgXLJVP71X1F4yPB/TfaUGKFJJmyfhX9Ab2s+yLm/2VdS4V1BXaf0CQgloOsee9B6R2RJJiSGsJnzQBK78M9YAc+bGp8F9qmsugu++wNJyNl/LFKR0fMpW6dHyw==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=C/2OZYXKKgkLB4dqMhFinmp1qdox4nSTSPzWL3zmvm4=; b=EUUs/q4rnDVeZIRYKxVJqvb1P6oAdamSmMlU9u++VOBmMtu2xqGLvoTaZrSGP6XFWlXXXobXS6bN9tEskZ0U89y5CELyUdJ9YCmLDsUUiC/ZvIpRucwD+bxkR1DjhcIro2F2BtXZf8cJxZ9PnRacWZN/pVM6KG1XSw7hvP6/mx/wg/LywkQa+/3ZrQ3F2LnrampRSGDkxL7aM7Pp3fjRZFDH+MLoZv0VdGSdNzAzQ24CSyqXzAKDqCotJDZ5QUZ/X3N6/olkouWiWxpthY4pJ0DsD8+4J3Z3m1pDhbCvA5Oissx1b/SFQ1kx7DYkMXaCsYzmWKkbEZlTmaxvabojtQ==
ARC-Authentication-Results: i=1; mx.microsoft.com 1;spf=pass smtp.mailfrom=endress.com;dmarc=pass action=none header.from=endress.com;dkim=pass header.d=endress.com;arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=endress.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=C/2OZYXKKgkLB4dqMhFinmp1qdox4nSTSPzWL3zmvm4=; b=vO+0pDNz4wlKqlC1+evaH/MUFvphg/O6t1ZKsBlAghNpaUgrnAgsuLrxy8D47sQP8rAvh2GPVPHGUgVskOZLdAZSEwvJnA0WMU0fmCJ1PFqOXVrP/upE+VgLdEPvUPMTdZBvYkUugMBT6FceRBHf5bldVH6JFLYEj8h+LoIZwuU=
Received: from VI1PR0501MB2255.eurprd05.prod.outlook.com (10.169.135.11) by VI1PR0501MB2285.eurprd05.prod.outlook.com (10.169.135.10) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2073.14; Tue, 16 Jul 2019 13:16:53 +0000
Received: from VI1PR0501MB2255.eurprd05.prod.outlook.com ([fe80::d802:c0a5:12ac:dc2d]) by VI1PR0501MB2255.eurprd05.prod.outlook.com ([fe80::d802:c0a5:12ac:dc2d%6]) with mapi id 15.20.2073.012; Tue, 16 Jul 2019 13:16:53 +0000
From: Björn Haase <bjoern.haase@endress.com>
To: Dan Harkins <dharkins@lounge.org>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] I-D Action: draft-irtf-cfrg-hash-to-curve-04.txt
Thread-Index: AQHVNeYO05gPRfpvLk+KIGHfcuu7QqbNBR0AgAA78qA=
Content-Class:
Date: Tue, 16 Jul 2019 13:16:53 +0000
Message-ID: <VI1PR0501MB22557A164EED31B2C17EB44983CE0@VI1PR0501MB2255.eurprd05.prod.outlook.com>
References: <156262877252.887.17736027249172849204@ietfa.amsl.com> <ed63dbe8-4a7e-8c0d-ffe2-90cc99bb9a6e@lounge.org>
In-Reply-To: <ed63dbe8-4a7e-8c0d-ffe2-90cc99bb9a6e@lounge.org>
Accept-Language: de-DE, en-US
Content-Language: de-DE
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
msip_labels: MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Enabled=True; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_SiteId=52daf2a9-3b73-4da4-ac6a-3f81adc92b7e; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Owner=bjoern.haase@endress.com; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_SetDate=2019-07-16T13:16:52.3698315Z; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Name=Not Protected; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Application=Microsoft Azure Information Protection; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_ActionId=1ae7160a-f5ee-439d-b031-d02151befc22; MSIP_Label_2988f0a4-524a-45f2-829d-417725fa4957_Extended_MSFT_Method=Automatic
Authentication-Results-Original: spf=none (sender IP is ) smtp.mailfrom=bjoern.haase@endress.com;
x-originating-ip: [193.158.100.19]
x-ms-publictraffictype: Email
X-MS-Office365-Filtering-Correlation-Id: ea20a2aa-961b-4be7-a272-08d709efe080
X-Microsoft-Antispam-Untrusted: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600148)(711020)(4605104)(1401327)(2017052603328)(7193020); SRVR:VI1PR0501MB2285;
X-MS-TrafficTypeDiagnostic: VI1PR0501MB2285:|AM6SPR01MB0041:
X-MS-Exchange-PUrlCount: 7
X-Microsoft-Antispam-PRVS: <AM6SPR01MB0041440F546E8CDD7BD6924483CE0@AM6SPR01MB0041.eurprd05.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:7691;OLM:8882;
x-forefront-prvs: 0100732B76
X-Forefront-Antispam-Report-Untrusted: SFV:NSPM; SFS:(10009020)(4636009)(346002)(39860400002)(136003)(376002)(396003)(366004)(199004)(189003)(25786009)(110136005)(316002)(14454004)(68736007)(2501003)(7696005)(186003)(71190400001)(26005)(8936002)(478600001)(71200400001)(99286004)(33656002)(45080400002)(6116002)(52536014)(966005)(5660300002)(305945005)(66574012)(76176011)(102836004)(7736002)(476003)(6306002)(86362001)(8676002)(53936002)(64756008)(66556008)(66446008)(66946007)(66476007)(486006)(256004)(14444005)(74316002)(85182001)(11346002)(55016002)(85202003)(76116006)(9686003)(2906002)(3846002)(66066001)(53546011)(446003)(6506007)(81156014)(81166006)(6436002); DIR:OUT; SFP:1101; SCL:1; SRVR:VI1PR0501MB2285; H:VI1PR0501MB2255.eurprd05.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: endress.com does not designate permitted sender hosts)
X-MS-Exchange-SenderADCheck: 1
X-Microsoft-Antispam-Message-Info-Original: 9C9lo1rXwsyvN+Qf9wYhcwePaIGStR71JJoXvjwF+iN/1JGbN1cJUZK+xpM9ZmG+7S8vQZMphZumDdbBGW2tVgW7QgNWdHrq544R9JbxGYihzi5XiEHofpyh/8LbOSKcEhJXBg3IAfyPF4nccm0yjZKf3xZeu6lRCtoC9FwOFrVteeUmCtIQ3dftVRgOxbr1zCD23ddjiXF9bBVLw/ShGsdO3ZQMvKRzcks8BGkHs+IfApUEdObCqhauSW3n3PGBXXmwwnlyqi/wBR42Ft6VEjYY1K3lcWkJ6yDQ8bF7nKm+kCFj640Wu9nSWx1dparcg/QcoQLA/b7bspV+fdj3n4m/uNGtwfxiTGMGtLlxRwhCcShZcnLwmwPdHlpo8vI56qzrwmyhxyl1QPkWsHFKfJWa9tyPCHV4ov5hXkKKDG8=
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-MS-Exchange-Transport-CrossTenantHeadersStamped: VI1PR0501MB2285
X-OriginalArrivalTime: 16 Jul 2019 13:16:53.0698 (UTC) FILETIME=[BC649220:01D53BD8]
X-Trailer: 1
X-GBS-PROC: iNIRV0Q9IzZRVKGaThpEaGDq6kx7UwxIVAkCNmdEjvI=
X-GRP-TAN: IQWE02@08F0D0943BA940C59D13276443C7B841
X-iqsuite-process: processed
X-EOPAttributedMessage: 0
X-MS-Exchange-Transport-CrossTenantHeadersStripped: VE1EUR03FT024.eop-EUR03.prod.protection.outlook.com
X-Forefront-Antispam-Report: CIP:52.233.195.251; IPV:CAL; SCL:-1; CTRY:NL; EFV:NLI; SFV:NSPM; SFS:(10009020)(4636009)(39860400002)(136003)(376002)(396003)(346002)(2980300002)(189003)(199004)(26234003)(356004)(336012)(33656002)(9686003)(436003)(15974865002)(55016002)(7736002)(486006)(8936002)(85202003)(14454004)(476003)(126002)(66574012)(26826003)(50466002)(74316002)(2501003)(305945005)(966005)(45080400002)(68736007)(446003)(2906002)(11346002)(8676002)(186003)(478600001)(69596002)(6306002)(6506007)(53546011)(5660300002)(14444005)(6116002)(7696005)(26005)(76176011)(3846002)(66066001)(70206006)(85182001)(81166006)(81156014)(70586007)(25786009)(52536014)(106002)(2486003)(76130400001)(99286004)(316002)(110136005)(86362001)(102836004)(53936002)(47776003)(23676004); DIR:OUT; SFP:1101; SCL:1; SRVR:AM6SPR01MB0041; H:iqsuite.endress.com; FPR:; SPF:Pass; LANG:en; PTR:InfoDomainNonexistent; MX:1; A:1;
X-MS-Office365-Filtering-Correlation-Id-Prvs: efc66f65-1c94-4e86-0476-08d709efdef4
X-Microsoft-Antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(5600148)(710020)(711020)(4605104)(4709080)(1401327)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(2017052603328)(7193020); SRVR:AM6SPR01MB0041;
X-Forefront-PRVS: 0100732B76
X-Microsoft-Antispam-Message-Info: 3fNp6y1TKKKcfzqVaZ2UspCt4t6cKVmkI1oeRAP2/x8erXTNSEdttvQLA3te6DRxlbbS3agxidOHypYSVlAQrwBZC3ZAcc+TrjKLoD1U67NGCFaFaVy9cEYzfSN2hWSeNG/vCZ4PDvoq7P1veXYBOZ1sFmMKFGHJ6c1YQclLjevb3QCCJYn5NRjvNFBfKdMncKHR2XSF3e4yVA8zgFZXGnTe02iiDAHkmtdxOFy3U7HHGBG6A/tO77vekpc6IgtF9r6auLQGlwIFeJbIN4FpLJEKU01N1XBzbCvGIlIaTnFQk0fdc87f9ocRXRHt18/MXsB86bP5o4KCNwRpAHbMlpzWHV6r3I2NgfgxfV2kx34ZU0G7khcXOXGwc3UTCBzyKupqhRP6a3rvq72N0bMGuPvwAR5XFU1+kYLXdchp/NI=
X-OriginatorOrg: endress.com
X-MS-Exchange-CrossTenant-OriginalArrivalTime: 16 Jul 2019 13:16:56.3513 (UTC)
X-MS-Exchange-CrossTenant-Network-Message-Id: ea20a2aa-961b-4be7-a272-08d709efe080
X-MS-Exchange-CrossTenant-Id: 52daf2a9-3b73-4da4-ac6a-3f81adc92b7e
X-MS-Exchange-CrossTenant-OriginalAttributedTenantConnectingIp: TenantId=52daf2a9-3b73-4da4-ac6a-3f81adc92b7e; Ip=[52.233.195.251]; Helo=[iqsuite.endress.com]
X-MS-Exchange-CrossTenant-FromEntityHeader: HybridOnPrem
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM6SPR01MB0041
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/jVqH7JiSYbEwAlenTBg0Yj2jOLQ>
Subject: Re: [Cfrg] I-D Action: draft-irtf-cfrg-hash-to-curve-04.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 16 Jul 2019 13:17:05 -0000

Hi to all,

One of the clear advantages of using the less-efficient "plain" SWU method with the three calculations of the Legendre symbol as defined in section

"5.3.2.  Shallue-Woestijne-Ulas Method"

of the older draft -03 is that we keep safely away from the patents. Yes, its less efficient, but frankly speaking, in my opinion people really concerned about efficiency should use Montgomery or (twisted) Edwards curves anyway (and use Elligator2) and likely for most real-world-protocols the mapping will be not the bottleneck but rather the scalar multiplications.

This might be a reason to stick with plain SWU or at least include plain SWU as an option in the RFC.

Björn.





Mit freundlichen Grüßen I Best Regards 

Dr. Björn Haase 

Senior Expert Electronics | TGREH Electronics Hardware
Endress+Hauser Conducta GmbH+Co.KG | Dieselstrasse 24 | 70839 Gerlingen | Germany
Phone: +49 7156 209 377 | Fax: +49 7156 209 221
bjoern.haase@endress.com |  www.conducta.endress.com 





Endress+Hauser Conducta GmbH+Co.KG
Amtsgericht Stuttgart HRA 201908
Sitz der Gesellschaft: Gerlingen
Persönlich haftende Gesellschafterin:
Endress+Hauser Conducta Verwaltungsgesellschaft mbH
Sitz der Gesellschaft: Gerlingen
Amtsgericht Stuttgart HRA 201929
Geschäftsführer: Dr. Manfred Jagiella

 
Gemäss Datenschutzgrundverordnung sind wir verpflichtet, Sie zu informieren, wenn wir personenbezogene Daten von Ihnen erheben.
Dieser Informationspflicht kommen wir mit folgendem Datenschutzhinweis (https://www.endress.com/de/cookies-endress+hauser-website) nach.

 



Disclaimer: 

The information transmitted is intended only for the person or entity to which it is addressed and may contain confidential, proprietary, and/or privileged material. Any review, retransmission, dissemination or other use of, or taking of any action in reliance upon, this information by persons or entities other than the intended recipient is prohibited. If you receive this in error, please contact the sender and delete the material from any computer. This e-mail does not constitute a contract offer, a contract amendment, or an acceptance of a contract offer unless explicitly and conspicuously designated or stated as such.
 


-----Ursprüngliche Nachricht-----
Von: Cfrg <cfrg-bounces@irtf.org> Im Auftrag von Dan Harkins
Gesendet: Dienstag, 16. Juli 2019 11:26
An: cfrg@irtf.org
Betreff: Re: [Cfrg] I-D Action: draft-irtf-cfrg-hash-to-curve-04.txt


   Hello,

   This draft seems like a departure from the direction -03 was going,
which is unfortunate.

   Version -03 had several methods of hashing whose preconditions made them
appropriate for certain curves. Importantly, though, it had SWU which will
work with basically any Weierstrass curve. Now it seems the focus is on 
highly
optimized and curve-specific methods and ciphersuites which fix the curve
and hash algorithm. SWU is now optimized to work only on certain 
pairing-friendly
curves.

   Would it be possible to add back the -03 SWU as a generic template that
can be instantiated with a curve and a hash function? That was how I was
planning on using this soon-to-be RFC.

   And a comment on -04. The Simple SWU method now has a check whether u=0
to prevent divide-by-zero. In the event it is, the algorithm outputs
B/(Z * A) as x. Doesn't this leak information? If I, as a passive observer,
notice x = B/(Z * A) then I know that hash_to_curve(m) returned 0. I know
the probability of u=0 is astronomically small but if the possibility is
going to be addressed why not reduce the output of the hash modulo (p-2)
and then add 2 to always place 1 < u < p?

   regards,

   Dan.

On 7/8/19 4:32 PM, internet-drafts@ietf.org wrote:
> A New Internet-Draft is available from the on-line Internet-Drafts directories.
> This draft is a work item of the Crypto Forum RG of the IRTF.
>
>          Title           : Hashing to Elliptic Curves
>          Authors         : Armando Faz-Hernandez
>                            Sam Scott
>                            Nick Sullivan
>                            Riad S. Wahby
>                            Christopher A. Wood
> 	Filename        : draft-irtf-cfrg-hash-to-curve-04.txt
> 	Pages           : 60
> 	Date            : 2019-07-08
>
> Abstract:
>     This document specifies a number of algorithms that may be used to
>     encode or hash an arbitrary string to a point on an elliptic curve.
>
>
> The IETF datatracker status page for this draft is:
> https://eur03.safelinks.protection.outlook.com/?url=https%3A%2F%2Fdatatracker.ietf.org%2Fdoc%2Fdraft-irtf-cfrg-hash-to-curve%2F&amp;data=02%7C01%7Cbjoern.haase%40endress.com%7Cae3fd8bde95d49afaef008d709cfa996%7C52daf2a93b734da4ac6a3f81adc92b7e%7C1%7C0%7C636988659817711977&amp;sdata=DTtAtT0Ec2pyscnrisBC7dJkkgcNqGSe6pl8IrTHfP8%3D&amp;reserved=0
>
> There are also htmlized versions available at:
> https://eur03.safelinks.protection.outlook.com/?url=https%3A%2F%2Ftools.ietf.org%2Fhtml%2Fdraft-irtf-cfrg-hash-to-curve-04&amp;data=02%7C01%7Cbjoern.haase%40endress.com%7Cae3fd8bde95d49afaef008d709cfa996%7C52daf2a93b734da4ac6a3f81adc92b7e%7C1%7C0%7C636988659817711977&amp;sdata=UdjS%2BluBqR%2F6%2FFSTRaevzruWEU8xqWVcGZBZ5PDX4lI%3D&amp;reserved=0
> https://eur03.safelinks.protection.outlook.com/?url=https%3A%2F%2Fdatatracker.ietf.org%2Fdoc%2Fhtml%2Fdraft-irtf-cfrg-hash-to-curve-04&amp;data=02%7C01%7Cbjoern.haase%40endress.com%7Cae3fd8bde95d49afaef008d709cfa996%7C52daf2a93b734da4ac6a3f81adc92b7e%7C1%7C0%7C636988659817711977&amp;sdata=LCWM4Q8iXV3phnMTTMg0E9HuVgR%2BHHZCvI9lg4I8ILU%3D&amp;reserved=0
>
> A diff from the previous version is available at:
> https://eur03.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.ietf.org%2Frfcdiff%3Furl2%3Ddraft-irtf-cfrg-hash-to-curve-04&amp;data=02%7C01%7Cbjoern.haase%40endress.com%7Cae3fd8bde95d49afaef008d709cfa996%7C52daf2a93b734da4ac6a3f81adc92b7e%7C1%7C0%7C636988659817721981&amp;sdata=CR%2F43lACEBS0g8uW7GNEL7H4aZHQxqnmeEWD%2Ft8bRmk%3D&amp;reserved=0
>
>
> Please note that it may take a couple of minutes from the time of submission
> until the htmlized version and diff are available at tools.ietf.org.
>
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://eur03.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.irtf.org%2Fmailman%2Flistinfo%2Fcfrg&amp;data=02%7C01%7Cbjoern.haase%40endress.com%7Cae3fd8bde95d49afaef008d709cfa996%7C52daf2a93b734da4ac6a3f81adc92b7e%7C1%7C0%7C636988659817721981&amp;sdata=1PEi9s085HZljfmE1Tl%2Bam7h5h7BldmYEXy%2FOmbQN3s%3D&amp;reserved=0

_______________________________________________
Cfrg mailing list
Cfrg@irtf.org
https://eur03.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.irtf.org%2Fmailman%2Flistinfo%2Fcfrg&amp;data=02%7C01%7Cbjoern.haase%40endress.com%7Cae3fd8bde95d49afaef008d709cfa996%7C52daf2a93b734da4ac6a3f81adc92b7e%7C1%7C0%7C636988659817721981&amp;sdata=1PEi9s085HZljfmE1Tl%2Bam7h5h7BldmYEXy%2FOmbQN3s%3D&amp;reserved=0