Re: [Cfrg] Elliptic Curves - curve form and coordinate systems (ends on March 12th)

Andrey Jivsov <crypto@brainhub.org> Thu, 12 March 2015 20:04 UTC

Return-Path: <crypto@brainhub.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5CCBE1A1EF3 for <cfrg@ietfa.amsl.com>; Thu, 12 Mar 2015 13:04:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qKowC5x7QwLy for <cfrg@ietfa.amsl.com>; Thu, 12 Mar 2015 13:04:26 -0700 (PDT)
Received: from resqmta-po-11v.sys.comcast.net (resqmta-po-11v.sys.comcast.net [IPv6:2001:558:fe16:19:96:114:154:170]) (using TLSv1.2 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9B52F1A7020 for <cfrg@irtf.org>; Thu, 12 Mar 2015 13:04:26 -0700 (PDT)
Received: from resomta-po-13v.sys.comcast.net ([96.114.154.237]) by resqmta-po-11v.sys.comcast.net with comcast id 2k4J1q00457bBgG01k4SN7; Thu, 12 Mar 2015 20:04:26 +0000
Received: from [IPv6:::1] ([71.202.164.227]) by resomta-po-13v.sys.comcast.net with comcast id 2k4R1q0074uhcbK01k4R3E; Thu, 12 Mar 2015 20:04:26 +0000
Message-ID: <5501F149.2070008@brainhub.org>
Date: Thu, 12 Mar 2015 13:04:25 -0700
From: Andrey Jivsov <crypto@brainhub.org>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.5.0
MIME-Version: 1.0
To: "cfrg@irtf.org" <cfrg@irtf.org>
References: <54F8E735.2010202@isode.com> <5501E6A5.5040608@brainhub.org> <CAMfhd9VNM7q7PKfxDdZPOFAMBsyKfREUOotxtYycozvsS9UvxA@mail.gmail.com>
In-Reply-To: <CAMfhd9VNM7q7PKfxDdZPOFAMBsyKfREUOotxtYycozvsS9UvxA@mail.gmail.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=comcast.net; s=q20140121; t=1426190666; bh=XQ/epwOrSjbdS5e6hxWENU6T2FkmZgZ3lgy/uqmBQ/c=; h=Received:Received:Message-ID:Date:From:MIME-Version:To:Subject: Content-Type; b=rAhHGM3PRrT64GMnHxpdg77ruw64VFu1NXjVmYMqHLpwShIHMkkYdKwdd6NGlV8up x3AvxH2jaszrOo7HPH8MOkLCs+e9ag9Oj9dIOCvbK0diZzMJAVT9TPZJQ23NuHp9sL g+yB9siI6xE5Kv+kY1e41Ntkww55jIyRSvnDG5NS+teNpogUKXRUHJmkmVqyjX2N+A dHbFFzq9+p1vczcq1T7mQ2nnMamoiFkRpS42RPnAxoOG0cTmgiVHsLcbQXdwT2zSuK q9D9Dt0R4NZRhUP0Irn4EmVd1kbATQFb75R6LwCw+0+YdzoInJgxbxcMZRKeTZLguM GJhAxYQRySD5Q==
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/97p2JVRJn8ruER5P4NeCEvW8iWg>
Cc: Adam Langley <agl@imperialviolet.org>
Subject: Re: [Cfrg] Elliptic Curves - curve form and coordinate systems (ends on March 12th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 Mar 2015 20:04:28 -0000

I apologize (need more coffee). I meant to write v = SQRT(u^3 + 
486662*u^2 + u). The SQRT can be calculated (for almost free) during X/Z 
calculation by the sender at the end of scalarmult, because the sender 
must do 1/Z, but there is no apparent way to avoid SQRT for the receiver 
(unless the received doesn't need v and only works on u). The sign is 
embedded in v (and v can be adjusted  p-v as needed for signatures; ECDH 
doesn't care).

On 03/12/2015 12:53 PM, Adam Langley wrote:
> On Thu, Mar 12, 2015 at 12:19 PM, Andrey Jivsov <crypto@brainhub.org> wrote:
>> I propose the Montgomery curve representation (u, v), which can be used for
>> signatures on the same curve.
>>
>> "u" is identical to the sec 9 of
>> https://tools.ietf.org/html/draft-agl-cfrgcurve-00.
>> "v" is calculated (at virtually no additional computational cost) as v = u^3
>> + 486662*u^2 + u
> I'm going to display my ignorance here, but if "v" can be calculated
> from just u with very little cost, why send it at all? The receiver
> could equally calculate it if useful, no?
>
>> * The format is friendly for crypto algorithms that need to add points (as
>> opposed to ECDH only)
> Wouldn't they need to know an extra bit? Given a point on the
> Montgomery curve, (u,v), the "v" value is v^2, right? Doesn't that
> discard the sign of v?
>
>
> Cheers
>
> AGL
>