Re: [Cfrg] Safecurves draft

Robert Ransom <rransom.8774@gmail.com> Thu, 09 January 2014 13:32 UTC

Return-Path: <rransom.8774@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E00801AE2DE for <cfrg@ietfa.amsl.com>; Thu, 9 Jan 2014 05:32:30 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.75
X-Spam-Level:
X-Spam-Status: No, score=-1.75 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eo8U7YNRPHDF for <cfrg@ietfa.amsl.com>; Thu, 9 Jan 2014 05:32:29 -0800 (PST)
Received: from mail-qe0-x22b.google.com (mail-qe0-x22b.google.com [IPv6:2607:f8b0:400d:c02::22b]) by ietfa.amsl.com (Postfix) with ESMTP id BC2441AE2CD for <cfrg@irtf.org>; Thu, 9 Jan 2014 05:32:29 -0800 (PST)
Received: by mail-qe0-f43.google.com with SMTP id jy17so3001930qeb.16 for <cfrg@irtf.org>; Thu, 09 Jan 2014 05:32:20 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; bh=8+K0PXriq8+ITmuXIRsosCVe4/3BCPBiva0lXuZCDow=; b=RhBSmke8Gb9zE90ToZgsdhKlLzVk9BJfhTbDgG2QTRROk4y+NDvWygizxkvyJvh3l5 7oQyHRGmbE+T5/7BAXNTu0rURs7Cz2cOEsLdUWWJMS2WL2jV2LSsX5jG5xgDiaXY/VzD p7BnfqmjMqXuT84tZkGKbteNfx0PaiXNUJKSm1+vUYmQPBPqyfrwvt0tMIqfVBtUXLCI wMDfLtzBQQbbrnoav7sgEE2JZYELtkxdykKJOWgR01j/+cAx1HQQmzDzVCrDxRyFqU15 G+BlyARexXUdu59+9oU5sgmpUNi8qqfFXPVWRQWmh/TpbMBdEuvWsF/Si9tKtYIaRVRq HS9w==
MIME-Version: 1.0
X-Received: by 10.49.116.5 with SMTP id js5mr7621428qeb.36.1389274340139; Thu, 09 Jan 2014 05:32:20 -0800 (PST)
Received: by 10.229.181.132 with HTTP; Thu, 9 Jan 2014 05:32:19 -0800 (PST)
In-Reply-To: <CADMpkc+giuSZgrYmusRJmj5SyN9Dcu_Mdaqx5KQPyXGMmosFUw@mail.gmail.com>
References: <20140109031144.6111382.52184.8264@certicom.com> <20140109094731.GA12327@netbook.cypherspace.org> <CADMpkc+giuSZgrYmusRJmj5SyN9Dcu_Mdaqx5KQPyXGMmosFUw@mail.gmail.com>
Date: Thu, 09 Jan 2014 05:32:19 -0800
Message-ID: <CABqy+soXxjY+fEzpHP+_yn9Y1Xtapm_9OWbgDcA_J_Lukz_YLw@mail.gmail.com>
From: Robert Ransom <rransom.8774@gmail.com>
To: Bodo Moeller <bmoeller@acm.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, Adam Back <adam@cypherspace.org>
Subject: Re: [Cfrg] Safecurves draft
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 09 Jan 2014 13:32:31 -0000

On 1/9/14, Bodo Moeller <bmoeller@acm.org> wrote:
> In that context, given that the name
> "Curve25519" is already overloaded, and that we probably should make the
> Edwards representation available for DH too (in addition to EdDSA),

No.  Montgomery-form variable-base single-scalar multiplication takes
5M+4S per scalar bit; Edwards-form doublings alone (in ‘extended
coordinates with a=-1’) are 4M+4S (or 3M+4S if the output will only be
used as input to another doubling).  There is no reason to use an
Edwards-form y coordinate in a Curve25519 point representation that
will be used for DH.  (But there's also no reason to use a
Montgomery-form y coordinate in a Curve25519 point representation;
even if the point will need to be compatible with use in ECDH, use the
Edwards-form x coordinate or its sign bit instead.)

(For some other curves over large (at least 8-limb) coordinate fields,
e.g. s=2170 over the Curve3617 coordinate field, the 3M+6S formulas
shown at <http://hyperelliptic.org/EFD/g1p/auto-edwards-yzsquared.html>
are faster, but Dr. Bernstein wouldn't consider those curves to be
‘safe’.  (The differential addition formulas on that page have an
exceptional case at Y1=0.))


Robert Ransom