Re: [Cfrg] Poll: hash functions for Ed448 (ends on December 22nd)

Bryan Ford <brynosaurus@gmail.com> Wed, 09 December 2015 04:54 UTC

Return-Path: <brynosaurus@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0FE6C1A9076 for <cfrg@ietfa.amsl.com>; Tue, 8 Dec 2015 20:54:00 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.878
X-Spam-Level:
X-Spam-Status: No, score=-0.878 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001, URI_HEX=1.122] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GZLC2nKplBhy for <cfrg@ietfa.amsl.com>; Tue, 8 Dec 2015 20:53:58 -0800 (PST)
Received: from mail-wm0-x22b.google.com (mail-wm0-x22b.google.com [IPv6:2a00:1450:400c:c09::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6202E1A90C3 for <cfrg@irtf.org>; Tue, 8 Dec 2015 20:53:58 -0800 (PST)
Received: by wmec201 with SMTP id c201so241784556wme.0 for <cfrg@irtf.org>; Tue, 08 Dec 2015 20:53:57 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=Z9+uIhLWJTPi1XtEJnHCW8wgyu4PoDNu5yI1CQi3ROA=; b=kHuiXso8RAeqXfiHe9KTGY2YMij66AJk/k8lq8bL93/F3rXnQXIh1jbfyN9dYOLFRA OTortL/tb3f7xPR54nmRfmdZvfwjUCh6R7akzqHFzP7G9rQjCCRzbGbcHBEKbJ93siVD h3CN78EsWP3b3gWq9CKMCrfJbAL8yxu5mau6jc8ZRE8m5hWF+d+X9KJD2tBqIXUVoRRX BcYeMVnhTScXbI1eOrN02mVKwesijhvzL/2qt5gamMrL35W1RVq3Enpu8aOUsI5kDhzq tcOcZCBNK4h7Y6yhXJWVYhPiyPWojKDnak8QpWHhX5oUyrBrQUmq8x01lzQ+TJNi4BbC dh1Q==
X-Received: by 10.28.133.4 with SMTP id h4mr8102993wmd.59.1449636836949; Tue, 08 Dec 2015 20:53:56 -0800 (PST)
Received: from [192.168.1.139] (85-218-12-53.dclient.lsne.ch. [85.218.12.53]) by smtp.gmail.com with ESMTPSA id q4sm5766246wja.6.2015.12.08.20.53.54 (version=TLSv1/SSLv3 cipher=OTHER); Tue, 08 Dec 2015 20:53:55 -0800 (PST)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (1.0)
From: Bryan Ford <brynosaurus@gmail.com>
X-Mailer: iPhone Mail (13B143)
In-Reply-To: <5666F7A9.7020608@isode.com>
Date: Wed, 09 Dec 2015 05:53:54 +0100
Content-Transfer-Encoding: quoted-printable
Message-Id: <6DE973FC-935C-4BFC-8D4B-73FDFA389C8C@gmail.com>
References: <5666F7A9.7020608@isode.com>
To: Alexey Melnikov <alexey.melnikov@isode.com>
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/pES0VcZnnWWm8ctPW4CK4SSs2u4>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Poll: hash functions for Ed448 (ends on December 22nd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 09 Dec 2015 04:54:00 -0000

twoshakes-s: 0
twoshakes-d: +1
simon1: -1, because SHA3-512 is unnecessarily slow. 
simon2: 0
ilari1: -1, let's not require 2 totally different hash algs in 1 sig scheme.
ilari2: 0

Cheers
Bryan

> On Dec 8, 2015, at 4:30 PM, Alexey Melnikov <alexey.melnikov@isode.com> wrote:
> 
> This message starts 2 weeks Quaker Poll on hash functions to be used for definition of Ed448 in draft-irtf-cfrg-eddsa. Please reply for each choice:
> +1, if you prefer a particular choice
> 0, if you can live with it
> -1, if you are against a particular choice
> 
> Choices are:
> 
> 1) "twoshakes-s", (SHAKE256@912(x) for the internal hash, SHAKE256@512(x) as the prehash)
> 
> More details: <http://www.ietf.org/mail-archive/web/cfrg/current/msg07629.html>
> 
> 2) "twoshakes-d",
> 
> This scheme again uses the SHAKE256 extensible-output functions (XOFs) to implement both hashes, with the inputs prefixed as specified below for explicit domain separation purposes.
> 
> More details: <http://www.ietf.org/mail-archive/web/cfrg/current/msg07629.html>
> 
> 3) "simon1" (SHAKE256@912(x) for the internal hash, SHA3-512 as the prehash).
> 
> 4) "simon2" (Use SHA2-512/912 as described in [1] as the internal hash and SHA2-512 as the prehash).
> 
> [1] - <http://ed25519.cr.yp.to/eddsa-20150704.pdf>
> 
> 5) "ilari1" (SHAKE256@912bits(x) for the internal hash, SHA2-512(x) as the prehash)
> 
> More details: <http://www.ietf.org/mail-archive/web/cfrg/current/msg07644.html>
> 
> 6) "ilari2"
> 
> Hash: HKDF-EXPAND(hash=SHA2-512, prk=HKDF-EXTRACT(hash=SHA2-512, salt=<blank>, ikm=x), info=<blank>, 114) Prehash: SHA2-512(x)
> 
> More details: <http://www.ietf.org/mail-archive/web/cfrg/current/msg07644.html>
> 
> 7) You can specify an alternative proposal, if you wish
> 
> Best Regards,
> Kenny and Alexey
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg