Skip to content

Commit 5c1b97f

Browse files
committed
Update all mentions of hash2curve draft to RFC9380
1 parent 2c0de62 commit 5c1b97f

File tree

7 files changed

+12
-12
lines changed

7 files changed

+12
-12
lines changed

elliptic-curve/src/hash2curve.rs

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
//! Traits for hashing byte sequences to curve points.
22
//!
3-
//! <https://datatracker.ietf.org/doc/draft-irtf-cfrg-hash-to-curve>
3+
//! <https://www.rfc-editor.org/rfc/rfc9380.html>
44
55
mod group_digest;
66
mod hash2field;

elliptic-curve/src/hash2curve/group_digest.rs

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -17,7 +17,7 @@ pub trait GroupDigest: CurveArithmetic<ProjectivePoint: CofactorGroup, Scalar: F
1717

1818
/// Computes the hash to curve routine.
1919
///
20-
/// From <https://www.ietf.org/archive/id/draft-irtf-cfrg-hash-to-curve-13.html>:
20+
/// From <https://www.rfc-editor.org/rfc/rfc9380.html>:
2121
///
2222
/// > Uniform encoding from byte strings to points in G.
2323
/// > That is, the distribution of its output is statistically close
@@ -58,7 +58,7 @@ pub trait GroupDigest: CurveArithmetic<ProjectivePoint: CofactorGroup, Scalar: F
5858

5959
/// Computes the encode to curve routine.
6060
///
61-
/// From <https://www.ietf.org/archive/id/draft-irtf-cfrg-hash-to-curve-13.html>:
61+
/// From <https://www.rfc-editor.org/rfc/rfc9380.html>:
6262
///
6363
/// > Nonuniform encoding from byte strings to
6464
/// > points in G. That is, the distribution of its output is not
@@ -86,7 +86,7 @@ pub trait GroupDigest: CurveArithmetic<ProjectivePoint: CofactorGroup, Scalar: F
8686
}
8787

8888
/// Computes the hash to field routine according to
89-
/// <https://www.ietf.org/archive/id/draft-irtf-cfrg-hash-to-curve-13.html#section-5>
89+
/// <https://www.rfc-editor.org/rfc/rfc9380.html#section-5-4>
9090
/// and returns a scalar.
9191
///
9292
/// # Errors

elliptic-curve/src/hash2curve/hash2field.rs

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
//! Traits for hashing to field elements.
22
//!
3-
//! <https://datatracker.ietf.org/doc/draft-irtf-cfrg-hash-to-curve>
3+
//! <https://www.rfc-editor.org/rfc/rfc9380.html>
44
55
mod expand_msg;
66

@@ -25,7 +25,7 @@ pub trait FromOkm {
2525

2626
/// Convert an arbitrary byte sequence into a field element.
2727
///
28-
/// <https://tools.ietf.org/html/draft-irtf-cfrg-hash-to-curve-11#section-5.3>
28+
/// <https://www.rfc-editor.org/rfc/rfc9380.html#name-hash_to_field-implementatio>
2929
///
3030
/// # Errors
3131
/// See implementors of [`ExpandMsg`] for errors:

elliptic-curve/src/hash2curve/hash2field/expand_msg.rs

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -46,9 +46,9 @@ pub trait Expander {
4646

4747
/// The domain separation tag
4848
///
49-
/// Implements [section 5.4.3 of `draft-irtf-cfrg-hash-to-curve-13`][dst].
49+
/// Implements [section 5.3.3 of RFC9380][dst].
5050
///
51-
/// [dst]: https://datatracker.ietf.org/doc/html/draft-irtf-cfrg-hash-to-curve-13#section-5.4.3
51+
/// [dst]: https://www.rfc-editor.org/rfc/rfc9380.html#name-using-dsts-longer-than-255-
5252
#[derive(Debug)]
5353
pub(crate) enum Domain<'a, L>
5454
where

elliptic-curve/src/hash2curve/hash2field/expand_msg/xmd.rs

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -32,10 +32,10 @@ where
3232
HashT: BlockSizeUser + Default + FixedOutput + HashMarker,
3333
// If DST is larger than 255 bytes, the length of the computed DST will depend on the output
3434
// size of the hash, which is still not allowed to be larger than 255.
35-
// https://www.ietf.org/archive/id/draft-irtf-cfrg-hash-to-curve-13.html#section-5.4.1-6
35+
// https://www.rfc-editor.org/rfc/rfc9380.html#section-5.3.1-6
3636
HashT::OutputSize: IsLess<U256, Output = True>,
3737
// The number of bits output by `HashT` MUST be at most `HashT::BlockSize`.
38-
// https://www.ietf.org/archive/id/draft-irtf-cfrg-hash-to-curve-13.html#section-5.4.1-4
38+
// https://www.rfc-editor.org/rfc/rfc9380.html#section-5.3.1-4
3939
HashT::OutputSize: IsLessOrEqual<HashT::BlockSize, Output = True>,
4040
// The number of bits output by `HashT` MUST be at least `K * 2`.
4141
// https://www.rfc-editor.org/rfc/rfc9380.html#section-5.3.1-2.1

elliptic-curve/src/hash2curve/isogeny.rs

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
//! Traits for mapping an isogeny to another curve
22
//!
3-
//! <https://datatracker.ietf.org/doc/draft-irtf-cfrg-hash-to-curve>
3+
//! <https://www.rfc-editor.org/rfc/rfc9380.html>
44
55
use core::ops::{AddAssign, Mul};
66
use ff::Field;

elliptic-curve/src/hash2curve/osswu.rs

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -1,6 +1,6 @@
11
//! Optimized simplified Shallue-van de Woestijne-Ulas methods.
22
//!
3-
//! <https://www.ietf.org/archive/id/draft-irtf-cfrg-hash-to-curve-16.html#straightline-sswu>
3+
//! <hhttps://www.rfc-editor.org/rfc/rfc9380.html#name-simplified-swu-method>
44
55
use ff::Field;
66
use subtle::Choice;

0 commit comments

Comments
 (0)