Re: [Cfrg] Efficient side channel resistance for X25519..

Henry de Valence <ietf@hdevalence.ca> Mon, 11 November 2019 22:17 UTC

Return-Path: <hdevalence@hdevalence.ca>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F238812008D for <cfrg@ietfa.amsl.com>; Mon, 11 Nov 2019 14:17:42 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id f_1L-k5WlZos for <cfrg@ietfa.amsl.com>; Mon, 11 Nov 2019 14:17:41 -0800 (PST)
Received: from mail-lj1-f171.google.com (mail-lj1-f171.google.com [209.85.208.171]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 46731120805 for <cfrg@irtf.org>; Mon, 11 Nov 2019 14:17:31 -0800 (PST)
Received: by mail-lj1-f171.google.com with SMTP id p18so15505808ljc.6 for <cfrg@irtf.org>; Mon, 11 Nov 2019 14:17:31 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=aYZ0aOuLxvA9wB+YDyiIfeXHFYrxFr6ypBrV7vC3JgQ=; b=E3N2n8hoD5eNsH37sTx45jvPqFdCqFimyYgW8j4MOPd6QpOCZpEiN6iyxFlKPRWi6F rdO1KhLoMbqqeXxV3RsX+iOu/33bbfZ7DyBxOh/4LdPvJzz2AZmsyyvUPBYzh+bTC2Nl cjKtr6/0IhoRbe+15b5S4GYex5sqL7vO5nrhGCY/mwyutZKQEQcqaI84zEVKbf01RrPO ypwK1y3S7nVefZe70ZjxDQhJGA8F1UWJ7bBdqRlXCbn6vpeoEq5j6al1sDJiZhGYliNm DXFUuXLJke2mxLNBUCobXtjVrlR/L2hYSFRSnsXkbIkC/YR7rMbIaBHS6JMvtnK0oNQv EsiQ==
X-Gm-Message-State: APjAAAWqBuYKUz+44BqVZgJQq8mNw/gf3nP3uLge6L3RzululmiJzao7 +vvULPXj+OlUI0TNVy5otTwTxwrYPk1b//8bZ8S31g==
X-Google-Smtp-Source: APXvYqz0JbJcCXXHIz2i/kaOxcYEsoE4xcotxEFCd2XfUTsLhdRMAnbEZlxuhPR5gRJ5VO3JaqCa1dlNPAN2Jpv5S6Y=
X-Received: by 2002:a2e:9a95:: with SMTP id p21mr17177743lji.175.1573510650150; Mon, 11 Nov 2019 14:17:30 -0800 (PST)
MIME-Version: 1.0
References: <CAMm+LwiB6cpcnb_gpfXueU-A5w=jJ-4U5hhH_xkH5ERx1budoQ@mail.gmail.com> <20191109190705.j4b7chrjfev3lwig@positron.jfet.org> <CAMm+LwhRA3zTMdMM0U-qbC47i80LF8PyN9hX3bzVy_kddHisCw@mail.gmail.com> <810C31990B57ED40B2062BA10D43FBF501E82D65@XMB116CNC.rim.net>
In-Reply-To: <810C31990B57ED40B2062BA10D43FBF501E82D65@XMB116CNC.rim.net>
From: Henry de Valence <ietf@hdevalence.ca>
Date: Mon, 11 Nov 2019 14:16:53 -0800
Message-ID: <CA+jiKjP1aQ_dYGUdiU==GRKuN392z-z884jfCmDRHoMRFnbLLA@mail.gmail.com>
To: Dan Brown <danibrown@blackberry.com>
Cc: "phill@hallambaker.com" <phill@hallambaker.com>, "rsw@jfet.org" <rsw@jfet.org>, "mike@shiftleft.org" <mike@shiftleft.org>, "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/7aY3iXlYgHbCAeWMiZRvsepR09Y>
Subject: Re: [Cfrg] Efficient side channel resistance for X25519..
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 11 Nov 2019 22:17:43 -0000

On Sun, Nov 10, 2019 at 6:56 AM Dan Brown <danibrown@blackberry.com> wrote:
>
> Recovering y at end of Montgomery ladder is something I heard about from Scott Vanstone, so it is likely published.

Section 4.3 of https://arxiv.org/pdf/1703.01863.pdf may be helpful.

Cheers,
Henry