[Cfrg] Poll Results: hash functions for Ed448

Alexey Melnikov <alexey.melnikov@isode.com> Mon, 28 December 2015 15:53 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 76B171A01E7 for <cfrg@ietfa.amsl.com>; Mon, 28 Dec 2015 07:53:27 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.01
X-Spam-Level: *
X-Spam-Status: No, score=1.01 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01, URI_HEX=1.122] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HqNHdY-AYXFM for <cfrg@ietfa.amsl.com>; Mon, 28 Dec 2015 07:53:26 -0800 (PST)
Received: from waldorf.isode.com (waldorf.isode.com [62.232.206.188]) by ietfa.amsl.com (Postfix) with ESMTP id 5EAC51A01BA for <cfrg@irtf.org>; Mon, 28 Dec 2015 07:53:26 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1451318005; d=isode.com; s=selector; i=@isode.com; bh=cN92Sj/AWsa0X5rlT/VasT3qRMnQKuoH5X+mzEquajU=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=GtU94Ycw5xzZmY8R1PAKNc+nHA/roQzmhx8Fab7/Ze1U10sdDbVBnYJkh/90LPBL5iFBlR JSbiff8ErPnxVi7IRMRoCkZhCroPr3Fv26NMu8rHLOhoQowuzFo5gNVLXw0nUFF6TyZ6Bf CgB4CLyhLvrMgDHGXJRd4r3p7scgiNs=;
Received: from [192.168.0.5] (cpc5-nmal20-2-0-cust24.19-2.cable.virginm.net [92.234.84.25]) by waldorf.isode.com (submission channel) via TCP with ESMTPSA id <VoFa9QAbMDLK@waldorf.isode.com>; Mon, 28 Dec 2015 15:53:25 +0000
To: cfrg@irtf.org
References: <5666F7A9.7020608@isode.com>
From: Alexey Melnikov <alexey.melnikov@isode.com>
X-Enigmail-Draft-Status: N1110
Message-ID: <56815AF0.4080300@isode.com>
Date: Mon, 28 Dec 2015 15:53:20 +0000
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:38.0) Gecko/20100101 Thunderbird/38.3.0
In-Reply-To: <5666F7A9.7020608@isode.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="windows-1252"
Content-transfer-encoding: quoted-printable
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/wlsDE-Jy2u_B8TyVvo1rV_4Ql3M>
Subject: [Cfrg] Poll Results: hash functions for Ed448
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 28 Dec 2015 15:53:27 -0000

On 08/12/2015 15:30, Alexey Melnikov wrote:
> This message starts 2 weeks Quaker Poll on hash functions to be used for
> definition of Ed448 in draft-irtf-cfrg-eddsa. Please reply for each choice:
> +1, if you prefer a particular choice
> 0, if you can live with it
> -1, if you are against a particular choice
> 
> Choices are:
> 
> 1) "twoshakes-s", (SHAKE256@912(x) for the internal hash,
> SHAKE256@512(x) as the prehash)
> 
> More details:
> <http://www.ietf.org/mail-archive/web/cfrg/current/msg07629.html>
> 
> 2) "twoshakes-d",
> 
> This scheme again uses the SHAKE256 extensible-output functions (XOFs)
> to implement both hashes, with the inputs prefixed as specified below
> for explicit domain separation purposes.
> 
> More details:
> <http://www.ietf.org/mail-archive/web/cfrg/current/msg07629.html>
> 
> 3) "simon1" (SHAKE256@912(x) for the internal hash, SHA3-512 as the
> prehash).
> 
> 4) "simon2" (Use SHA2-512/912 as described in [1] as the internal hash
> and SHA2-512 as the prehash).
> 
> [1] - <http://ed25519.cr.yp.to/eddsa-20150704.pdf>
> 
> 5) "ilari1" (SHAKE256@912bits(x) for the internal hash, SHA2-512(x) as
> the prehash)
> 
> More details:
> <http://www.ietf.org/mail-archive/web/cfrg/current/msg07644.html>
> 
> 6) "ilari2"
> 
> Hash: HKDF-EXPAND(hash=SHA2-512, prk=HKDF-EXTRACT(hash=SHA2-512,
> salt=<blank>, ikm=x), info=<blank>, 114) Prehash: SHA2-512(x)
> 
> More details:
> <http://www.ietf.org/mail-archive/web/cfrg/current/msg07644.html>
> 
> 7) You can specify an alternative proposal, if you wish


After reviewing all messages received it looks like twoshakes-d is the
first choice and simon2 is a distant second.