Re: [Cfrg] Poll: hash functions for Ed448 (ends on December 22nd)

Mike Jones <Michael.Jones@microsoft.com> Sun, 13 December 2015 00:30 UTC

Return-Path: <Michael.Jones@microsoft.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2F5C31A1BFA for <cfrg@ietfa.amsl.com>; Sat, 12 Dec 2015 16:30:16 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.88
X-Spam-Level:
X-Spam-Status: No, score=-0.88 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, URI_HEX=1.122] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JJS8q8S644Q9 for <cfrg@ietfa.amsl.com>; Sat, 12 Dec 2015 16:30:14 -0800 (PST)
Received: from na01-bn1-obe.outbound.protection.outlook.com (mail-bn1bon0718.outbound.protection.outlook.com [IPv6:2a01:111:f400:fc10::1:718]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 366C41A0387 for <cfrg@irtf.org>; Sat, 12 Dec 2015 16:30:14 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector1; h=From:To:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=hMn9e92Zn3NE10BT3k2y+yZUkKgCz8N3Htg+ZC3pGAI=; b=SWGmCnpi4RUu50dfBO+x4ROgRdNDLZh7Y7cPKU2QGnpLNTnhGddsLNtyOzzNNDmjDGSlol1CWQVnr8w7Fwewisi0kisxPuKemwn9EIGHf7OKoz67Vs1FN7wo50OCdRS0aQYJU9ounMkHD91XEihj4jMhmZDNDDKVeUwAeuvJnMs=
Received: from BY2PR03MB442.namprd03.prod.outlook.com (10.141.141.145) by BY2PR03MB444.namprd03.prod.outlook.com (10.141.141.154) with Microsoft SMTP Server (TLS) id 15.1.331.20; Sun, 13 Dec 2015 00:29:53 +0000
Received: from BY2PR03MB442.namprd03.prod.outlook.com ([10.141.141.145]) by BY2PR03MB442.namprd03.prod.outlook.com ([10.141.141.145]) with mapi id 15.01.0355.012; Sun, 13 Dec 2015 00:29:53 +0000
From: Mike Jones <Michael.Jones@microsoft.com>
To: Russ Housley <housley@vigilsec.com>, Alexey Melnikov <alexey.melnikov@isode.com>
Thread-Topic: [Cfrg] Poll: hash functions for Ed448 (ends on December 22nd)
Thread-Index: AQHRMc14JGtuVMWWdkqZKyqLCqBst57C8GaAgAUmKdA=
Date: Sun, 13 Dec 2015 00:29:52 +0000
Message-ID: <BY2PR03MB442D41D81BD0AD05BC6E2C6F5EC0@BY2PR03MB442.namprd03.prod.outlook.com>
References: <5666F7A9.7020608@isode.com> <AA2C0C32-FFE4-47B6-ACCC-96202C64B4CC@vigilsec.com>
In-Reply-To: <AA2C0C32-FFE4-47B6-ACCC-96202C64B4CC@vigilsec.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Michael.Jones@microsoft.com;
x-originating-ip: [12.130.119.128]
x-microsoft-exchange-diagnostics: 1; BY2PR03MB444; 24:LbkbYMsYyZ7O/6LP+BklbWdGniOdnn32UtTbDjsv0behC+4VPAvtXZZsQltQFH29qCS2vHYLVXaDaXlNNsPB0I4F834FBHahe2D8JI3TH3M=
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:BY2PR03MB444;
x-forefront-prvs: 07891BF289
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(6009001)(243025005)(13464003)(24454002)(164054003)(377454003)(189002)(199003)(2900100001)(8990500004)(97736004)(1220700001)(105586002)(106356001)(87936001)(2950100001)(106116001)(5004730100002)(11100500001)(15975445007)(74316001)(189998001)(5002640100001)(5008740100001)(5005710100001)(5003600100002)(122556002)(40100003)(81156007)(102836003)(3846002)(10290500002)(76576001)(586003)(10400500002)(77096005)(6116002)(66066001)(5001770100001)(10090500001)(19580395003)(92566002)(86362001)(19580405001)(33656002)(86612001)(76176999)(101416001)(99286002)(561944003)(50986999)(54356999)(581094001); DIR:OUT; SFP:1102; SCL:1; SRVR:BY2PR03MB444; H:BY2PR03MB442.namprd03.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en;
received-spf: None (protection.outlook.com: microsoft.com does not designate permitted sender hosts)
spamdiagnosticoutput: 1:23
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 13 Dec 2015 00:29:52.7101 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BY2PR03MB444
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/nBzpH0I2Vso58wB3rx8egpEJo6Q>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Poll: hash functions for Ed448 (ends on December 22nd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 13 Dec 2015 00:30:16 -0000

Please record my poll result as being the same as Russ's, for the same reasons.

				Thanks,
				-- Mike

-----Original Message-----
From: Cfrg [mailto:cfrg-bounces@irtf.org] On Behalf Of Russ Housley
Sent: Wednesday, December 9, 2015 9:50 AM
To: Alexey Melnikov <alexey.melnikov@isode.com>
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] Poll: hash functions for Ed448 (ends on December 22nd)

twoshakes-s: -1
twoshakes-d:  0
simon1: -1
simon2: +1
ilari1: -1
ilari2: 0

Rationale: simon2 allows SHA2-512 for both Ed25519 and Ed448.

Russ


On Dec 8, 2015, at 10:30 AM, Alexey Melnikov wrote:

> This message starts 2 weeks Quaker Poll on hash functions to be used for definition of Ed448 in draft-irtf-cfrg-eddsa. Please reply for each choice:
> +1, if you prefer a particular choice
> 0, if you can live with it
> -1, if you are against a particular choice
> 
> Choices are:
> 
> 1) "twoshakes-s", (SHAKE256@912(x) for the internal hash, SHAKE256@512(x) as the prehash)
> 
> More details: <http://www.ietf.org/mail-archive/web/cfrg/current/msg07629.html>
> 
> 2) "twoshakes-d",
> 
> This scheme again uses the SHAKE256 extensible-output functions (XOFs) to implement both hashes, with the inputs prefixed as specified below for explicit domain separation purposes.
> 
> More details: <http://www.ietf.org/mail-archive/web/cfrg/current/msg07629.html>
> 
> 3) "simon1" (SHAKE256@912(x) for the internal hash, SHA3-512 as the prehash).
> 
> 4) "simon2" (Use SHA2-512/912 as described in [1] as the internal hash and SHA2-512 as the prehash).
> 
> [1] - <http://ed25519.cr.yp.to/eddsa-20150704.pdf>
> 
> 5) "ilari1" (SHAKE256@912bits(x) for the internal hash, SHA2-512(x) as the prehash)
> 
> More details: <http://www.ietf.org/mail-archive/web/cfrg/current/msg07644.html>
> 
> 6) "ilari2"
> 
> Hash: HKDF-EXPAND(hash=SHA2-512, prk=HKDF-EXTRACT(hash=SHA2-512, salt=<blank>, ikm=x), info=<blank>, 114) Prehash: SHA2-512(x)
> 
> More details: <http://www.ietf.org/mail-archive/web/cfrg/current/msg07644.html>
> 
> 7) You can specify an alternative proposal, if you wish
> 
> Best Regards,
> Kenny and Alexey
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg

_______________________________________________
Cfrg mailing list
Cfrg@irtf.org
https://www.irtf.org/mailman/listinfo/cfrg