cfrg / draft-irtf-cfrg-hash-to-curve

Hashing to Elliptic Curves
Other
79 stars 27 forks source link

Use the example protocol name as the DST in the test vectors. #255

Closed chris-wood closed 4 years ago

chris-wood commented 4 years ago

Per @jedisct1's suggestion, this uses the example protocol from the document as the DST value. I opted not to include a long DST, since we don't have any branches on the length of the DST. (We do have a requirement that it be less than 256 bytes, but I'm not sure we need a test vector for that?)

kwantam commented 4 years ago

:+1: I will do this review tomorrow!

chris-wood commented 4 years ago

Thanks! I have test vectors for expand_message ready to go, too. I'll send those in a separate PR after this lands.

chris-wood commented 4 years ago

Yep, I'll remove those test vectors, too. Stand by!

chris-wood commented 4 years ago

@kwantam here's the final set of suites:

ALL_SUITES = [
    p256_sswu_ro, p384_sswu_ro, p521_sswu_ro, secp256k1_sswu_ro,
    p256_sswu_nu, p384_sswu_nu, p521_sswu_nu, secp256k1_sswu_nu,
    edw25519_sha512_ro, edw448_hash_ro,
    edw25519_sha512_nu, edw448_hash_nu,
    monty25519_sha512_ro, monty448_hash_ro,
    monty25519_sha512_nu, monty448_hash_nu,
    bls12381g1_sswu_ro, bls12381g2_sswu_ro,
    bls12381g1_sswu_nu, bls12381g2_sswu_nu,
]