Re: [Cfrg] A draft merging rpgecc and thecurve25519function.

Watson Ladd <watsonbladd@gmail.com> Fri, 02 January 2015 00:08 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8C5821A802A for <cfrg@ietfa.amsl.com>; Thu, 1 Jan 2015 16:08:11 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dEKNBf-r-rBl for <cfrg@ietfa.amsl.com>; Thu, 1 Jan 2015 16:08:09 -0800 (PST)
Received: from mail-yk0-x22c.google.com (mail-yk0-x22c.google.com [IPv6:2607:f8b0:4002:c07::22c]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 842431A1B11 for <cfrg@irtf.org>; Thu, 1 Jan 2015 16:08:09 -0800 (PST)
Received: by mail-yk0-f172.google.com with SMTP id 131so8502159ykp.17 for <cfrg@irtf.org>; Thu, 01 Jan 2015 16:08:08 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=IHQxPyYKqSo2Ma223zUC1ekzBeiAxecwU9BRLR8uDhU=; b=HZQX0egOhntZcvTLPsqTw5WelU0LGDluo2IaW1xRXmmcRK4cKqlYcCcXxYYH/OW+Zd jZLWjujhzoU3TVA4LO3BLrTCpSeH/nLdmWjDOGPPm73XD/J3xE3stBMx0Sm713rb0mNX 5MbvzTSL/393kjx6lsRMykfg2IPlYKT6rFd7+f5S77Gab53l71UGCaxhI/qooqlu/tii lPUp1W62baUGgEtFN19UVncgWuQf9OQoCRu1OvFwRVpX0khtqyR/eYhUMGntv0OhytE9 C7Gl+OXXHR73YltxxjmdlLosxVmihidcbvb58UBipyy4l+AD0XFyUSxavWv7rVBTdUyo rmFw==
MIME-Version: 1.0
X-Received: by 10.236.229.168 with SMTP id h38mr5640742yhq.172.1420157288657; Thu, 01 Jan 2015 16:08:08 -0800 (PST)
Received: by 10.170.207.6 with HTTP; Thu, 1 Jan 2015 16:08:08 -0800 (PST)
In-Reply-To: <CAMfhd9UAkNBXvof3SgJLQ4Ld6=jNdvLnpCUrMsJFUCepGZytqA@mail.gmail.com>
References: <CAMfhd9Vi=VJw2NW1CX1aE_qjXFmQ1Cmd1F4s7C9eEvuVog-f=Q@mail.gmail.com> <CAMfhd9UAkNBXvof3SgJLQ4Ld6=jNdvLnpCUrMsJFUCepGZytqA@mail.gmail.com>
Date: Thu, 01 Jan 2015 19:08:08 -0500
Message-ID: <CACsn0c=GVLh3vYm=dxW=FKKx3Zd=5L6qdh8m_xzjZpb+mk9+0w@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Adam Langley <agl@imperialviolet.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/BSLSg_9UJN7cJeRN6JfhtA7zyj8
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] A draft merging rpgecc and thecurve25519function.
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Jan 2015 00:08:11 -0000

On Thu, Jan 1, 2015 at 6:31 PM, Adam Langley <agl@imperialviolet.org> wrote:
> On Thu, Jan 1, 2015 at 2:00 PM, Adam Langley <agl@imperialviolet.org> wrote:
>> The resulting agglomeration is at
>> https://cdn.rawgit.com/agl/cfrgcurve/master/cfrgcurve.xml (requires
>> XSLT support in the browser)
>
> Tanja points out that that I had 2^255-19 as 3 mod 4. Getting rawgit
> to serve XSLT and sorting out the caching is a real pain, so forget
> that link and use
> https://www.imperialviolet.org/cfrgcurve/cfrgcurve.xml instead. (Still
> uses XSLT support in the browser.)

Is it just me, or is this the draft I uploaded a couple weeks ago,
plus typos, and a section about an algorithm that gets used only to
have its result ignored? Should cat be a coauthor?

This is especially true when discussing the Edwards form at all, given
that we are talking about ECDH with the equivalent Montgomery form. If
we're going to use the NUMS generation algorithm (and we might as
well: it's what we've been doing all along now) over other primes,
then we should discuss the relation between the Edwards form and
Montgomery form, as otherwise the reader has no idea where the magic
numbers are coming from, or even why we are discussing Edwards form,
given that the presented algorithms don't use it.

I can't speak for my coauthors, but the above issues seem surmountable
with a bit of editing, and would give us a document that's easy to
extend when we select the higher strength prime.

Sincerely,
Watson

>
>
> Cheers
>
> AGL
>
> --
> Adam Langley agl@imperialviolet.org https://www.imperialviolet.org
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin