Re: [Cfrg] Elliptic Curves - curve form and coordinate systems (ends on March 12th)

Alexey Melnikov <alexey.melnikov@isode.com> Thu, 19 March 2015 18:21 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C67111ACE52 for <cfrg@ietfa.amsl.com>; Thu, 19 Mar 2015 11:21:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.112
X-Spam-Level:
X-Spam-Status: No, score=-0.112 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fqjbYuuj3eIz for <cfrg@ietfa.amsl.com>; Thu, 19 Mar 2015 11:21:28 -0700 (PDT)
Received: from waldorf.isode.com (ext-bt.isode.com [217.34.220.158]) by ietfa.amsl.com (Postfix) with ESMTP id 716FD1ACE4F for <cfrg@irtf.org>; Thu, 19 Mar 2015 11:21:28 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1426789287; d=isode.com; s=selector; i=@isode.com; bh=kO8qrtv2md2FnLpt/JvupUwgiLXM/08mzhwP8kpwZVs=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=cqZPopNy5qIcqn+xEznmdTCOHxU4VFCCp6NoKrHaRMyA8bGWXXj1Ns7o8GdeL94+0c7/T0 ryJrewG7UpjJnJv5ItaKXxSjJHeJsfWiVjrslzkPeFChnwfHOiWwsdzHuAbj0slvn7TxBo R2O+MKL2NMnuGSisVN+RXmkiRI9gQ4Y=;
Received: from [172.20.1.215] (dhcp-215.isode.net [172.20.1.215]) by waldorf.isode.com (submission channel) via TCP with ESMTPSA id <VQsTpgBodZ4f@waldorf.isode.com>; Thu, 19 Mar 2015 18:21:27 +0000
Message-ID: <550B1393.3080904@isode.com>
Date: Thu, 19 Mar 2015 18:21:07 +0000
From: Alexey Melnikov <alexey.melnikov@isode.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:31.0) Gecko/20100101 Thunderbird/31.5.0
To: "cfrg@irtf.org" <cfrg@irtf.org>
References: <54F8E735.2010202@isode.com>
In-Reply-To: <54F8E735.2010202@isode.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="windows-1252"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/GZ_RXShAY2CIQP7Foqy-zDftf1s>
Subject: Re: [Cfrg] Elliptic Curves - curve form and coordinate systems (ends on March 12th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Mar 2015 18:21:30 -0000

Hi,
Chairs are apologizing for the delay in closing this discussion topic.

Thank you for constructive discussion of the topic.

On 05/03/2015 23:31, Alexey Melnikov wrote:
> CFRG chairs are starting discussion of the next topic:
>
> Q4: draft-irtf-cfrg-curves-01 currently contains curves in both 
> Montgomery form and Edwards form. The scalar multiplication routine is 
> specified using Montgomery form (and is specific to Curve25519, which 
> will need to be changed given our decision to include a higher 
> security level curve). Its input is a scalar and the u-coordinate of a 
> point on a Montgomery-form curve; its output is the u-coordinate of a 
> point on a Montgomery-form curve. The DH function builds on this 
> routine. Do we want to stay with specifying the inputs and outputs in 
> Montgomery form for these routines? Or do we want to switch to an 
> alternative curve form and coordinate system for defining the 
> routines? If so, which form and coordinate system?
>
>
> [Chairs are aware that it is possible to switch back and forward 
> between different curve forms and coordinate systems, with associated 
> costs, no matter which form is specified for the inputs and outputs of 
> the routines. But we now have to decide *which* form we want to use 
> for inputs and outputs, so as to ensure interoperability between Alice 
> and Bob. Chairs did not want to implicitly force the choice of 
> Montgomery form/coordinates without polling the group first.]
Based on answers received, chairs declare rough consensus on using 
"u"-only form for DH for both curves that will be recommended by CFRG to 
IETF. Chairs took the post-March 12 discussion into consideration.
Note that this format need not be adopted for signatures.

Best Regards,
Alexey, on behalf of chairs.