Re: [Cfrg] I-D Action: draft-irtf-cfrg-hash-to-curve-04.txt

Rene Struik <rstruik.ext@gmail.com> Mon, 22 July 2019 18:53 UTC

Return-Path: <rstruik.ext@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 31C9C12012A for <cfrg@ietfa.amsl.com>; Mon, 22 Jul 2019 11:53:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.997
X-Spam-Level:
X-Spam-Status: No, score=-1.997 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3SYLlexLIdh3 for <cfrg@ietfa.amsl.com>; Mon, 22 Jul 2019 11:53:35 -0700 (PDT)
Received: from mail-vs1-xe30.google.com (mail-vs1-xe30.google.com [IPv6:2607:f8b0:4864:20::e30]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A292F120125 for <cfrg@irtf.org>; Mon, 22 Jul 2019 11:53:35 -0700 (PDT)
Received: by mail-vs1-xe30.google.com with SMTP id h28so26961526vsl.12 for <cfrg@irtf.org>; Mon, 22 Jul 2019 11:53:35 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=subject:to:references:from:message-id:date:user-agent:mime-version :in-reply-to:content-language; bh=RkIwv+I8HXTWI3rp1UyVo6GgqoqUoXrBLYZdimNoBuk=; b=LS+vpwKRUMPwqcuxdQhC0zMw27BqOUuxjRm5LduwNNiGz6DyRKAUp4Od/YiVaOBLAo xhVMuSs3FP0yrceK1bA0jYCXL4H7t1y53BGIs/ri2dmbURQR1YD4lfEOkBBKKZZF5QyI Nl2CQt6mRx3P6hnWuV4g8ia+iHevRZ+MkulkcHrnv8FrrZN4RMuvBLsNF48D/zujJGpp NH8XUdxKMExKdMm2TV57WqCWDFTv3av0ynz2RyjjAY7J2adrkCZN2arqtS/ZN6G/amyQ n3DgDekv+U/dH1rWiw0Jy7YjkiMAAS3xGXrL6L1lCf4WM41hKc4nvuFHlO6KfCz6SFtw WnuA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-language; bh=RkIwv+I8HXTWI3rp1UyVo6GgqoqUoXrBLYZdimNoBuk=; b=czATos9ujVytgMPaq7imm44Z9iNJYQR0M3nHeB6yLsR0nq6AfWnWPNzNBRvAirYn1d lWn+kDO+yfQgKqvLqRIHn5u26aC5OfBDWcaN8TYmKMI7b/X2TqwXkNkM/MmqvglJKdcn 3/bRGodJ9CtRLNpeEiux6hBETly2smEB5+BCsbKiYrcsJkq5czr0JY5Iq4O8NDXTakLn PJbMvwnmMysjw4s7BhPBHFayxWlEaRA8D03rjSKkFZPeg2cH7AW8TS7MeL4YwvVLJJ2j 2lhT2alxPh/XMnfQlkZhIrT8OgTJQbmN6CO4ebf25VZqgx6v0eEkVJAn/qAfmEDr6zuI plOA==
X-Gm-Message-State: APjAAAWSd1WM7cYzFRlYB9Mw/shkaI0tlC2I7x0yymPrpibS8XG1x2Ip RE3Zy+qAXn5u74yD9XYfsX6fzZt4
X-Google-Smtp-Source: APXvYqw9mFEtrkWd0y/1kbj+JdBEboTBH0Kgi6dtUs8bAK8aLbYjJmPCj2vZ1mURVOActebYbxk1Vw==
X-Received: by 2002:a05:6102:2008:: with SMTP id p8mr44411449vsr.188.1563821614610; Mon, 22 Jul 2019 11:53:34 -0700 (PDT)
Received: from ?IPv6:2001:67c:1232:144:e14f:8487:b458:70b5? ([2001:67c:1232:144:e14f:8487:b458:70b5]) by smtp.gmail.com with ESMTPSA id j80sm4594717vkj.47.2019.07.22.11.53.33 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Mon, 22 Jul 2019 11:53:34 -0700 (PDT)
To: Armando Faz <armfazh=40cloudflare.com@dmarc.ietf.org>, "cfrg@irtf.org" <cfrg@irtf.org>
References: <CABZxKYnJ3tV7Y20pQfNV+jDaag27ou--7qdCDBYbr3vrPJpPqA@mail.gmail.com>
From: Rene Struik <rstruik.ext@gmail.com>
Message-ID: <229805c0-b04b-74f4-7ae5-11781f556589@gmail.com>
Date: Mon, 22 Jul 2019 14:53:32 -0400
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:60.0) Gecko/20100101 Thunderbird/60.8.0
MIME-Version: 1.0
In-Reply-To: <CABZxKYnJ3tV7Y20pQfNV+jDaag27ou--7qdCDBYbr3vrPJpPqA@mail.gmail.com>
Content-Type: multipart/alternative; boundary="------------2447F9FA71C39C9731215395"
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/tbwE6CEaplYJgsNdnxMgGHqIsh8>
Subject: Re: [Cfrg] I-D Action: draft-irtf-cfrg-hash-to-curve-04.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 22 Jul 2019 18:53:38 -0000

Hi Armando:

Thanks for your note. Curve448 is defined over a field GF(q) with q=3 
(mod 4), so it seems the simplified SWU mapping, as well as "Elligator2" 
(which can be viewed as a "repackaged" version of simplified SWU for 
Montgomery curves) both apply.

Rene

On 7/22/2019 2:40 PM, Armando Faz wrote:
> Revisiting Ulas' paper [1], the Theorem 2.3 proposes two methods:
>  - one for Weierstrass curves of the form: y^2 = x^n+ax+b, which 
> includes almost all elliptic curves except those with a=0 or b=0.
>  - and another one for curves of the form: y^2=x^n+ax^2+bx, which 
> includes Montgomery curves except those with a=0 or b=0.
>
> Although there exist faster methods for hashing (e.g. the simplified 
> SWU, Icart's, and Elligator2), the SWU method has the advantage of 
> supporting more curves at the cost of evaluating several expensive 
> operations.
>
> Example 1: Hashing methods for P-256 curve: simplified SWU and SWU.
> Example 2: Hashing methods for Curve448: Elligator2 and SWU.
>
> Hence, SWU can be used as a last resort in case one of the faster 
> methods can not be applied.
>
> [1] Ulas, Rational Points on Certain Hyperelliptic Curves over Finite 
> Fields.
>
> -- 
> Armando Faz
> Cloudflare Inc.
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg


-- 
email: rstruik.ext@gmail.com | Skype: rstruik
cell: +1 (647) 867-5658 | US: +1 (415) 690-7363