Re: [Cfrg] Call for adoption: draft-hdevalence-cfrg-ristretto-01

"Filippo Valsorda" <filippo@ml.filippo.io> Wed, 09 October 2019 21:26 UTC

Return-Path: <filippo@ml.filippo.io>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 25847120834 for <cfrg@ietfa.amsl.com>; Wed, 9 Oct 2019 14:26:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.601
X-Spam-Level:
X-Spam-Status: No, score=-2.601 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=filippo.io header.b=iGHpzOab; dkim=pass (2048-bit key) header.d=messagingengine.com header.b=Dkae4EEs
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7Yzq1Qwsi-Ny for <cfrg@ietfa.amsl.com>; Wed, 9 Oct 2019 14:26:33 -0700 (PDT)
Received: from out1-smtp.messagingengine.com (out1-smtp.messagingengine.com [66.111.4.25]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 780A4120936 for <cfrg@irtf.org>; Wed, 9 Oct 2019 14:26:33 -0700 (PDT)
Received: from compute3.internal (compute3.nyi.internal [10.202.2.43]) by mailout.nyi.internal (Postfix) with ESMTP id DC051220F8 for <cfrg@irtf.org>; Wed, 9 Oct 2019 17:26:32 -0400 (EDT)
Received: from imap1 ([10.202.2.51]) by compute3.internal (MEProxy); Wed, 09 Oct 2019 17:26:32 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=filippo.io; h= mime-version:message-id:in-reply-to:references:date:from:to :subject:content-type:content-transfer-encoding; s=fm1; bh=snGDS bPIR3zuMgMwS7CcLaUFVcm5GzDNODyIMqhO+Hs=; b=iGHpzOab85BP3FqcvCBaT BBO93w9kaCV8ZA++JCGuW5s+4qBabUinyk4icsAvXoHi0sJW3R5tsgWXXxPXg/qq 9zXLeAXev0762UA/OuOSNauP1pI01ewq0oSM+/csnZ+BFx6JUUK1HCIiJYEv33Ww bgbwXkxn4OkQbKjNYVb3W94Z9S3MBTMS6umiTLsWNNSmTPQVLIf+ahD0pzPxpaSJ q8nJK3gjEzbrnTqMfBPqXNbaOXiCvpvIb/Xl6QjRNDirplvPu691GE5HgFjUc5JB tkR6pwQ2JxIgm2EUvA9W1wArYDXbPcKbHXWA6yTDGueTywDzShs+NEPpWDYUrbEr g==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d= messagingengine.com; h=content-transfer-encoding:content-type :date:from:in-reply-to:message-id:mime-version:references :subject:to:x-me-proxy:x-me-proxy:x-me-sender:x-me-sender :x-sasl-enc; s=fm1; bh=snGDSbPIR3zuMgMwS7CcLaUFVcm5GzDNODyIMqhO+ Hs=; b=Dkae4EEspJVI0y/nFKi1G3s6APrsbc8oZI23vXpqwsyW8p6RxNgS+vDaH APA3+xISwtvdRGxeuc4UYUvUg98OGq3JoROaD6hEuZvWWo8dCbcZAYLh5LEkzEGW OosStak5QPozSvNK5bZLPFw7zYLfVEtQfYf50MIZRay2VkCH3KQ3R7VfBQ7P3Nf1 e0cbAxRGklz5iFu2pVhtLVWmys8EGKY/yF6ar3uOZdKRuc7ORA3+mix7NxtN6I2l Engi9Kii/7YSDXGqMkIOL4dbd26TEC//LA4Baj67PI6g6CK9U0FfSYunBH9Uh8OH j1UvG8ecNMVApaECs5rCx+d1caBmQ==
X-ME-Sender: <xms:iFCeXY0TGL_t7iaUOvgj-fyVF6pKoM95b8KWOFwXixM5RFYZ2do5Zw>
X-ME-Proxy-Cause: gggruggvucftvghtrhhoucdtuddrgedufedriedugddugedtucetufdoteggodetrfdotf fvucfrrhhofhhilhgvmecuhfgrshhtofgrihhlpdfqfgfvpdfurfetoffkrfgpnffqhgen uceurghilhhouhhtmecufedttdenucenucfjughrpefofgggkfgjfhffhffvufgtgfesth hqredtreerjeenucfhrhhomhepfdfhihhlihhpphhoucggrghlshhorhgurgdfuceofhhi lhhiphhpohesmhhlrdhfihhlihhpphhordhioheqnecuffhomhgrihhnpehirhhtfhdroh hrghdpihgvthhfrdhorhhgnecurfgrrhgrmhepmhgrihhlfhhrohhmpehfihhlihhpphho sehmlhdrfhhilhhiphhpohdrihhonecuvehluhhsthgvrhfuihiivgeptd
X-ME-Proxy: <xmx:iFCeXat5hEJoFBPOkN082zYMgzc4iGOLs37toe3i9T6kfryT0JnRNA> <xmx:iFCeXRF3JOFr8NnZ7R3hDotISdLoyJiTpGlETxg4TM-d4UA6-7MqNg> <xmx:iFCeXZ3d7YfYRPn-Qaz0Wdqu_hgatQubr9nXRUPLbhDf0vNxwlQZ_g> <xmx:iFCeXeBZnEDbhGb_JYC_HS3AY6_OL2SZ93aov4mDmx5pNtpVFs-upQ>
Received: by mailuser.nyi.internal (Postfix, from userid 501) id 6C5F1C200A5; Wed, 9 Oct 2019 17:26:32 -0400 (EDT)
X-Mailer: MessagingEngine.com Webmail Interface
User-Agent: Cyrus-JMAP/3.1.7-360-g7dda896-fmstable-20191004v2
Mime-Version: 1.0
Message-Id: <acd979f5-61a8-43e2-922c-2fb5016e0c96@www.fastmail.com>
In-Reply-To: <ecebbdb2-31d5-3a7d-d45a-055b88606b76@isode.com>
References: <e43c34da-1e2c-d1b5-9fc1-5bcc8373ebc8@isode.com> <ecebbdb2-31d5-3a7d-d45a-055b88606b76@isode.com>
Date: Wed, 09 Oct 2019 17:25:09 -0400
From: Filippo Valsorda <filippo@ml.filippo.io>
To: cfrg@irtf.org
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/pT2ML68BapPAcUiSk94LW298L4k>
Subject: Re: [Cfrg] Call for adoption: draft-hdevalence-cfrg-ristretto-01
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 09 Oct 2019 21:26:37 -0000

Glad to hear the group decided to adopt the draft, thanks to everyone
who commented and offered feedback.

We are working on draft-irtf-cfrg-ristretto-00 to address the various
comments that came up during and before the adoption call.

I definitely agree that there should be a standard path from non-uniform
inputs to ristretto255 points, and after some experimentation I
am fairly convinced the best solution is for hash-to-curve to
define the input processing (as well as the domain separation)
homogeneously with the other target curves, and then use the
ristretto255 FROM_UNIFORM_BYTES API as the abstraction point. This way
hash-to-curve users will be presented a uniform API, and ristretto255
internal types won't leak into neither the hash-to-curve spec nor its
implementations.

After -00 is ready we'll also look into how much extra work it would be
to add Decaf to the spec. I agree that whether it's a good idea depends
on how much extra complexity it brings in.


2019-10-07 13:08 GMT-04:00 Alexey Melnikov <alexey.melnikov@isode.com>:
> Dear CFRG Participants,
> 
> On 18/09/2019 17:44, Alexey Melnikov wrote:
> > Dear CFRG participants,
> >
> > This email commences a 2-week call for adoption for 
> > draft-hdevalence-cfrg-ristretto-01 that will end on October 2nd 2019:
> >
> >  https://datatracker.ietf.org/doc/draft-hdevalence-cfrg-ristretto/
> >
> > Please give your views on whether this document should be adopted as a 
> > CFRG draft, and if so, whether you'd be willing to help work on 
> > it/review it. Please reply to this email (or in exceptional 
> > circumstances you can email CFRG chairs directly at 
> > cfrg-chairs@ietf.org).
> 
> Based on the mailing list feedback chairs declare that this draft is 
> successfully adopted by CFRG. Authors should submit a new version and 
> reply to comments raised during the adoption call.
> 
> 
> Thank you,
> 
> Alexey (for the chairs)
> 
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>