Re: [Cfrg] A draft merging rpgecc and thecurve25519function.

Alexey Melnikov <alexey.melnikov@isode.com> Mon, 05 January 2015 18:38 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 658691A8788 for <cfrg@ietfa.amsl.com>; Mon, 5 Jan 2015 10:38:05 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.01
X-Spam-Level:
X-Spam-Status: No, score=-2.01 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id K7LXQYHhKT5s for <cfrg@ietfa.amsl.com>; Mon, 5 Jan 2015 10:38:03 -0800 (PST)
Received: from waldorf.isode.com (ext-bt.isode.com [217.34.220.158]) by ietfa.amsl.com (Postfix) with ESMTP id 6C64A1A8785 for <cfrg@irtf.org>; Mon, 5 Jan 2015 10:38:03 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1420483082; d=isode.com; s=selector; i=@isode.com; bh=EPwCFNiYh5NkMEs9Fji9efG6llH8buZYR72dGRgw7xY=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=neHcrQCx5y1CEIltnJJb5+F2nm4Zq2yoF2NRjZPqEmGbbyhLkxmWBIJb2ZQsOPoq56I0Te 6nr+sbGrqIPZouhWwNx6R2zZg/8CUXyn737epyS1FnAEWdi1vdKp1RF4jLabWHdbGSkYam 8KMO143SAbU+5hZMmDorbJuvsIJ7Xic=;
Received: from [192.168.0.5] (cpc5-nmal20-2-0-cust24.19-2.cable.virginm.net [92.234.84.25]) by waldorf.isode.com (submission channel) via TCP with ESMTPA id <VKraCQAKaJYx@waldorf.isode.com>; Mon, 5 Jan 2015 18:38:02 +0000
Message-ID: <54AADA0C.3010901@isode.com>
Date: Mon, 05 Jan 2015 18:38:04 +0000
From: Alexey Melnikov <alexey.melnikov@isode.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; rv:24.0) Gecko/20100101 Thunderbird/24.6.0
To: Adam Langley <agl@imperialviolet.org>, Watson Ladd <watsonbladd@gmail.com>
References: <CAMfhd9Vi=VJw2NW1CX1aE_qjXFmQ1Cmd1F4s7C9eEvuVog-f=Q@mail.gmail.com> <CAMfhd9UAkNBXvof3SgJLQ4Ld6=jNdvLnpCUrMsJFUCepGZytqA@mail.gmail.com> <CACsn0c=GVLh3vYm=dxW=FKKx3Zd=5L6qdh8m_xzjZpb+mk9+0w@mail.gmail.com> <CAMfhd9XJiatX7KoXmYbgoMPkyEV=kprEhZGW33wGZHZ4XbUX7w@mail.gmail.com> <CAMfhd9XxD0vApwjZBq6V9ZmgefEfEYN8y+g_soRa6t2XaEajzQ@mail.gmail.com>
In-Reply-To: <CAMfhd9XxD0vApwjZBq6V9ZmgefEfEYN8y+g_soRa6t2XaEajzQ@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/0dAtjknsV_lJlZkX9Vqy39dEUSw
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] A draft merging rpgecc and thecurve25519function.
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 05 Jan 2015 18:38:05 -0000

On 02/01/2015 01:16, Adam Langley wrote:
> On Thu, Jan 1, 2015 at 4:51 PM, Adam Langley <agl@imperialviolet.org> wrote:
>> However, I don't agree that the algorithm is simply ignored. It's
>> clearly important to some that the generation algorithm be explicit
>> and transparent. Yes, it's odd that at the end we have to do an
>> arbitrary isogeny but I think the motivation for that is clear and
>> it's a "safe" step (i.e. we can't have hidden anything dodgy in there
>> to my knowledge.)
>>
>> The algorithm could be written to reflect how curve25519 was
>> developed: i.e. that it output a Montgomery curve and then the twisted
>> Edwards is the obvious isomorphism from there (if needed). That might
>> well be clearer if we don't recommend any other curves.
>>
>> But dealing with Edwards curves and having the algorithm generate them
>> makes it easier if we recommend another, or in the optimistic scenario
>> that we also end up specifying a signature scheme.
> I think I've fallen into the "details" trap in that reply.
>
> However the generation is structured to make it most clear, and
> whether or not we mention (twisted) Edwards curves, I think that the
> important point is this:
>
> Unless the chairs believe, and state within weeks, that we can move
> forward with something shaped like this draft (whether it's based on
> it or not)
Chairs believe that your draft is a very reasonable compromise  (in IETF 
sense, not in security sense) between technically sound proposals and 
will initiate Last Call on acceptance of your document as a starting 
point for CFRG document shortly.
> then I don't think that this RG will be able to recommend
> any specific curves. I don't think anything will be more generally
> agreeable.
Agreed.
> If we can't recommend curves then the best that we might be able to do
> is to put out a document that states the requirements for safe
> elliptic curves and mentions that curve25519, curve25519-isogeny,
> 41417, Goldilocks, E-521, etc are all fine, cryptographically. Then
> other WGs will have to do the picking.
Indeed. This outcome would be suboptimal (IMHO), but still a bit better 
than "no consensus on anything in CFRG".