Re: [Cfrg] I-D Action: draft-irtf-cfrg-hash-to-curve-04.txt

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Tue, 16 July 2019 13:30 UTC

Return-Path: <prvs=2100813249=uri@ll.mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ECD8F1205D9 for <cfrg@ietfa.amsl.com>; Tue, 16 Jul 2019 06:30:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.196
X-Spam-Level:
X-Spam-Status: No, score=-4.196 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_HELO_NONE=0.001, SPF_NONE=0.001, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QQHTsUvNZgRC for <cfrg@ietfa.amsl.com>; Tue, 16 Jul 2019 06:30:50 -0700 (PDT)
Received: from llmx2.ll.mit.edu (LLMX2.LL.MIT.EDU [129.55.12.48]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 75FFC1205D3 for <cfrg@irtf.org>; Tue, 16 Jul 2019 06:30:50 -0700 (PDT)
Received: from LLE2K16-MBX02.mitll.ad.local (LLE2K16-MBX02.mitll.ad.local) by llmx2.ll.mit.edu (unknown) with ESMTPS id x6GDUkpD029336; Tue, 16 Jul 2019 09:30:46 -0400
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: Björn Haase <bjoern.haase@endress.com>
CC: Dan Harkins <dharkins@lounge.org>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] I-D Action: draft-irtf-cfrg-hash-to-curve-04.txt
Thread-Index: AQHVNeYRr2CXgYSNOECJQSvSRVmNrabNSCsAgABAjoCAAAPdAA==
Date: Tue, 16 Jul 2019 13:30:43 +0000
Message-ID: <26E7C662-6D58-48E0-855F-5E5B2D36AF92@ll.mit.edu>
References: <156262877252.887.17736027249172849204@ietfa.amsl.com> <ed63dbe8-4a7e-8c0d-ffe2-90cc99bb9a6e@lounge.org> <VI1PR0501MB22557A164EED31B2C17EB44983CE0@VI1PR0501MB2255.eurprd05.prod.outlook.com>
In-Reply-To: <VI1PR0501MB22557A164EED31B2C17EB44983CE0@VI1PR0501MB2255.eurprd05.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-ms-exchange-messagesentrepresentingtype: 1
Content-Type: multipart/signed; boundary="Apple-Mail-71F001EC-D656-4F01-9F2B-ED714CC89968"; protocol="application/pkcs7-signature"; micalg="sha-256"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-07-16_04:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1810050000 definitions=main-1907160167
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/pC6c7K9J9dcfh1D5LHx35NerItQ>
Subject: Re: [Cfrg] I-D Action: draft-irtf-cfrg-hash-to-curve-04.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 16 Jul 2019 13:30:54 -0000

I am with Dan and Björn. Please add plain SWU back.

Regards,
Uri

Sent from my iPhone

> On Jul 16, 2019, at 09:18, Björn Haase <bjoern.haase@endress.com> wrote:
> 
> Hi to all,
> 
> One of the clear advantages of using the less-efficient "plain" SWU method with the three calculations of the Legendre symbol as defined in section
> 
> "5.3.2.  Shallue-Woestijne-Ulas Method"
> 
> of the older draft -03 is that we keep safely away from the patents. Yes, its less efficient, but frankly speaking, in my opinion people really concerned about efficiency should use Montgomery or (twisted) Edwards curves anyway (and use Elligator2) and likely for most real-world-protocols the mapping will be not the bottleneck but rather the scalar multiplications.
> 
> This might be a reason to stick with plain SWU or at least include plain SWU as an option in the RFC.
> 
> Björn.
> 
> 
> 
> 
> 
> Mit freundlichen Grüßen I Best Regards 
> 
> Dr. Björn Haase 
> 
> Senior Expert Electronics | TGREH Electronics Hardware
> Endress+Hauser Conducta GmbH+Co.KG | Dieselstrasse 24 | 70839 Gerlingen | Germany
> Phone: +49 7156 209 377 | Fax: +49 7156 209 221
> bjoern.haase@endress.com |  www.conducta.endress.com 
> 
> 
> 
> 
> 
> Endress+Hauser Conducta GmbH+Co.KG
> Amtsgericht Stuttgart HRA 201908
> Sitz der Gesellschaft: Gerlingen
> Persönlich haftende Gesellschafterin:
> Endress+Hauser Conducta Verwaltungsgesellschaft mbH
> Sitz der Gesellschaft: Gerlingen
> Amtsgericht Stuttgart HRA 201929
> Geschäftsführer: Dr. Manfred Jagiella
> 
>  
> Gemäss Datenschutzgrundverordnung sind wir verpflichtet, Sie zu informieren, wenn wir personenbezogene Daten von Ihnen erheben.
> Dieser Informationspflicht kommen wir mit folgendem Datenschutzhinweis (https://www.endress.com/de/cookies-endress+hauser-website) nach.
> 
>  
> 
> 
> 
> Disclaimer: 
> 
> The information transmitted is intended only for the person or entity to which it is addressed and may contain confidential, proprietary, and/or privileged material. Any review, retransmission, dissemination or other use of, or taking of any action in reliance upon, this information by persons or entities other than the intended recipient is prohibited. If you receive this in error, please contact the sender and delete the material from any computer. This e-mail does not constitute a contract offer, a contract amendment, or an acceptance of a contract offer unless explicitly and conspicuously designated or stated as such.
> 
> 
> 
> -----Ursprüngliche Nachricht-----
> Von: Cfrg <cfrg-bounces@irtf.org> Im Auftrag von Dan Harkins
> Gesendet: Dienstag, 16. Juli 2019 11:26
> An: cfrg@irtf.org
> Betreff: Re: [Cfrg] I-D Action: draft-irtf-cfrg-hash-to-curve-04.txt
> 
> 
>   Hello,
> 
>   This draft seems like a departure from the direction -03 was going,
> which is unfortunate.
> 
>   Version -03 had several methods of hashing whose preconditions made them
> appropriate for certain curves. Importantly, though, it had SWU which will
> work with basically any Weierstrass curve. Now it seems the focus is on 
> highly
> optimized and curve-specific methods and ciphersuites which fix the curve
> and hash algorithm. SWU is now optimized to work only on certain 
> pairing-friendly
> curves.
> 
>   Would it be possible to add back the -03 SWU as a generic template that
> can be instantiated with a curve and a hash function? That was how I was
> planning on using this soon-to-be RFC.
> 
>   And a comment on -04. The Simple SWU method now has a check whether u=0
> to prevent divide-by-zero. In the event it is, the algorithm outputs
> B/(Z * A) as x. Doesn't this leak information? If I, as a passive observer,
> notice x = B/(Z * A) then I know that hash_to_curve(m) returned 0. I know
> the probability of u=0 is astronomically small but if the possibility is
> going to be addressed why not reduce the output of the hash modulo (p-2)
> and then add 2 to always place 1 < u < p?
> 
>   regards,
> 
>   Dan.
> 
>> On 7/8/19 4:32 PM, internet-drafts@ietf.org wrote:
>> A New Internet-Draft is available from the on-line Internet-Drafts directories.
>> This draft is a work item of the Crypto Forum RG of the IRTF.
>> 
>>         Title           : Hashing to Elliptic Curves
>>         Authors         : Armando Faz-Hernandez
>>                           Sam Scott
>>                           Nick Sullivan
>>                           Riad S. Wahby
>>                           Christopher A. Wood
>>    Filename        : draft-irtf-cfrg-hash-to-curve-04.txt
>>    Pages           : 60
>>    Date            : 2019-07-08
>> 
>> Abstract:
>>    This document specifies a number of algorithms that may be used to
>>    encode or hash an arbitrary string to a point on an elliptic curve.
>> 
>> 
>> The IETF datatracker status page for this draft is:
>> https://eur03.safelinks.protection.outlook.com/?url=https%3A%2F%2Fdatatracker.ietf.org%2Fdoc%2Fdraft-irtf-cfrg-hash-to-curve%2F&amp;data=02%7C01%7Cbjoern.haase%40endress.com%7Cae3fd8bde95d49afaef008d709cfa996%7C52daf2a93b734da4ac6a3f81adc92b7e%7C1%7C0%7C636988659817711977&amp;sdata=DTtAtT0Ec2pyscnrisBC7dJkkgcNqGSe6pl8IrTHfP8%3D&amp;reserved=0
>> 
>> There are also htmlized versions available at:
>> https://eur03.safelinks.protection.outlook.com/?url=https%3A%2F%2Ftools.ietf.org%2Fhtml%2Fdraft-irtf-cfrg-hash-to-curve-04&amp;data=02%7C01%7Cbjoern.haase%40endress.com%7Cae3fd8bde95d49afaef008d709cfa996%7C52daf2a93b734da4ac6a3f81adc92b7e%7C1%7C0%7C636988659817711977&amp;sdata=UdjS%2BluBqR%2F6%2FFSTRaevzruWEU8xqWVcGZBZ5PDX4lI%3D&amp;reserved=0
>> https://eur03.safelinks.protection.outlook.com/?url=https%3A%2F%2Fdatatracker.ietf.org%2Fdoc%2Fhtml%2Fdraft-irtf-cfrg-hash-to-curve-04&amp;data=02%7C01%7Cbjoern.haase%40endress.com%7Cae3fd8bde95d49afaef008d709cfa996%7C52daf2a93b734da4ac6a3f81adc92b7e%7C1%7C0%7C636988659817711977&amp;sdata=LCWM4Q8iXV3phnMTTMg0E9HuVgR%2BHHZCvI9lg4I8ILU%3D&amp;reserved=0
>> 
>> A diff from the previous version is available at:
>> https://eur03.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.ietf.org%2Frfcdiff%3Furl2%3Ddraft-irtf-cfrg-hash-to-curve-04&amp;data=02%7C01%7Cbjoern.haase%40endress.com%7Cae3fd8bde95d49afaef008d709cfa996%7C52daf2a93b734da4ac6a3f81adc92b7e%7C1%7C0%7C636988659817721981&amp;sdata=CR%2F43lACEBS0g8uW7GNEL7H4aZHQxqnmeEWD%2Ft8bRmk%3D&amp;reserved=0
>> 
>> 
>> Please note that it may take a couple of minutes from the time of submission
>> until the htmlized version and diff are available at tools.ietf.org.
>> 
>> Internet-Drafts are also available by anonymous FTP at:
>> ftp://ftp.ietf.org/internet-drafts/
>> 
>> _______________________________________________
>> Cfrg mailing list
>> Cfrg@irtf.org
>> https://eur03.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.irtf.org%2Fmailman%2Flistinfo%2Fcfrg&amp;data=02%7C01%7Cbjoern.haase%40endress.com%7Cae3fd8bde95d49afaef008d709cfa996%7C52daf2a93b734da4ac6a3f81adc92b7e%7C1%7C0%7C636988659817721981&amp;sdata=1PEi9s085HZljfmE1Tl%2Bam7h5h7BldmYEXy%2FOmbQN3s%3D&amp;reserved=0
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://eur03.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.irtf.org%2Fmailman%2Flistinfo%2Fcfrg&amp;data=02%7C01%7Cbjoern.haase%40endress.com%7Cae3fd8bde95d49afaef008d709cfa996%7C52daf2a93b734da4ac6a3f81adc92b7e%7C1%7C0%7C636988659817721981&amp;sdata=1PEi9s085HZljfmE1Tl%2Bam7h5h7BldmYEXy%2FOmbQN3s%3D&amp;reserved=0
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg