Re: [CFRG] I-D Action: draft-irtf-cfrg-hash-to-curve-16.txt

Mike Hamburg <mike@shiftleft.org> Tue, 10 January 2023 13:55 UTC

Return-Path: <mike@SHIFTLEFT.ORG>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B921BC18F7E1; Tue, 10 Jan 2023 05:55:41 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.097
X-Spam-Level:
X-Spam-Status: No, score=-7.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=shiftleft.org
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3HI-xtAwmhd6; Tue, 10 Jan 2023 05:55:37 -0800 (PST)
Received: from wanderer.shiftleft.org (wanderer.shiftleft.org [45.79.68.162]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E01F6C1782D8; Tue, 10 Jan 2023 05:53:03 -0800 (PST)
Received: from smtpclient.apple (unknown [80.60.215.5]) (Authenticated sender: mike) by wanderer.shiftleft.org (Postfix) with ESMTPSA id 649A34301F; Tue, 10 Jan 2023 13:53:01 +0000 (UTC)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=shiftleft.org; s=sldo; t=1673358782; bh=BLG1dyeBs/R2QQdUoBrDyaPELdEdzPIr1MLMeB/9g+4=; h=Subject:From:In-Reply-To:Date:Cc:References:To:From; b=ZUWCnbEWjp6T3H/Jsnyh4TqIxK52gEoWSj7OOWLHQYtnsyDl8XEq1H3er7i0elXbZ 1R69hbRuOWEhOIccXeG6PP6CP90RXeFMLO67l1X8CyDVhskjcSLee4xJhFytZ8XitT Tn+hZXQvpC+Z/UMnqk6/eJdZ71PQFcZ+W3nUZ90M=
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3731.300.101.1.3\))
From: Mike Hamburg <mike@shiftleft.org>
In-Reply-To: <EFF129CF-1499-4A77-A9F8-3D3927D4E13A@getmailspring.com>
Date: Tue, 10 Jan 2023 14:52:34 +0100
Cc: "cfrg@ietf.org" <cfrg@ietf.org>, "i-d-announce@ietf.org" <i-d-announce@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <03E7A9B7-D5EB-4094-86F4-6469D46C3AAC@shiftleft.org>
References: <165529700030.24248.18244955903059665206@ietfa.amsl.com> <EFF129CF-1499-4A77-A9F8-3D3927D4E13A@getmailspring.com>
To: Jeff Burdges <burdges@gnunet.org>
X-Mailer: Apple Mail (2.3731.300.101.1.3)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/pH2DFUm1A0i7ccBmqg4ahcnDbHE>
Subject: Re: [CFRG] I-D Action: draft-irtf-cfrg-hash-to-curve-16.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Jan 2023 13:55:41 -0000

My two cents: I would prefer not to specify it as a squeeze behavior,
especially since that’s also complex and even fewer implementations
need to do it in practice.

Maybe we could specify that implementations of hash_to_field may be
restricted in terms of what counts they support, and that supporting
{1,2} suffices for all the uses in this spec?

Or we could specify that hash_to_field may be internal?  Then you
definitely wouldn’t need to implement it for all N, just for the cases that
actually come up.

Regards,
— Mike

> On Jan 10, 2023, at 1:24 PM, Jeff Burdges <burdges@gnunet.org> wrote:
> 
> 
> Appears hash_to_field and expand_message should not involve an arbitrary
> counter.  Instead, they should either (a) be specified in terms of some
> squeeze behavior, or else (b) have the counter restricted somehow.  I'm
> sure (b) suffices since hash_to_field needs a counter of only one or
> two. 
> 
> In fact, you could merely say the counter is a constant, not a runtime
> variable.  An implementation that uses a constant is then compliant,
> while an implementation that uses a runtime variable "exceeds" the spec,
> which is fine.
> 
> As is, this adds implementation complexity for platforms without a
> dynamic allocator, ala https://github.com/arkworks-rs/algebra/issues/572
> 
> Best,
> Jeff
> 
> 
> 
> On Jun 15 2022, at 8:43 am, internet-drafts@ietf.org wrote:
> 
>> 
>> A New Internet-Draft is available from the on-line Internet-Drafts directories.
>> This draft is a work item of the Crypto Forum RG of the IRTF.
>> 
>>       Title           : Hashing to Elliptic Curves
>>       Authors         : Armando Faz-Hernandez
>>                         Sam Scott
>>                         Nick Sullivan
>>                         Riad S. Wahby
>>                         Christopher A. Wood
>> 	Filename        : draft-irtf-cfrg-hash-to-curve-16.txt
>> 	Pages           : 175
>> 	Date            : 2022-06-15
>> 
>> Abstract:
>>  This document specifies a number of algorithms for encoding or
>>  hashing an arbitrary string to a point on an elliptic curve.  This
>>  document is a product of the Crypto Forum Research Group (CFRG) in
>>  the IRTF.
>> 
>> 
>> The IETF datatracker status page for this draft is:
>> https://datatracker.ietf.org/doc/draft-irtf-cfrg-hash-to-curve/
>> 
>> There is also an HTML version available at:
>> https://www.ietf.org/archive/id/draft-irtf-cfrg-hash-to-curve-16.html
>> 
>> A diff from the previous version is available at:
>> https://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-hash-to-curve-16
>> 
>> 
>> Internet-Drafts are also available by rsync at rsync.ietf.org::internet-drafts
>> 
>> 
>> _______________________________________________
>> CFRG mailing list
>> CFRG@irtf.org
>> https://www.irtf.org/mailman/listinfo/cfrg
>> 
> 
> _______________________________________________
> CFRG mailing list
> CFRG@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg