Re: [Cfrg] [saag] A proposal for compact representation of an elliptic curve point (ECC point compression)

"Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com> Wed, 12 December 2012 16:52 UTC

Return-Path: <sfluhrer@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C901121F850D for <cfrg@ietfa.amsl.com>; Wed, 12 Dec 2012 08:52:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.599
X-Spam-Level:
X-Spam-Status: No, score=-10.599 tagged_above=-999 required=5 tests=[AWL=0.000, BAYES_00=-2.599, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sWv6BY17Sxq2 for <cfrg@ietfa.amsl.com>; Wed, 12 Dec 2012 08:52:30 -0800 (PST)
Received: from rcdn-iport-5.cisco.com (rcdn-iport-5.cisco.com [173.37.86.76]) by ietfa.amsl.com (Postfix) with ESMTP id 9C3F721F845B for <cfrg@irtf.org>; Wed, 12 Dec 2012 08:52:30 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=3153; q=dns/txt; s=iport; t=1355331150; x=1356540750; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=+iPAqO5DXLAMkCnZWZkrUdUsgSlmM72zUu8qZddzMAQ=; b=G3HJCXvwX28diybaeCDJXLBv5eVUJuW8dRgSUe+O7vVZEeTiKXpLbDhd /yPJaBNIfts97Z7HTb0ngfjvMK5NfmcUUNlqh3YumMZ/D1IoZ2U++qOhw /l5BRkZKECpo2+h4fIAkWlUpoNChqFTwrzCvx/rW+TXn3TevDHxGoMhtv o=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: AgEFAOG1yFCtJV2a/2dsb2JhbABCA78VFnOCHgEBAQIBAQEBATc0CwwEAgEIDgMEAQEBChQFBAchBgsUCQgCBAENBQgBC4drAwkGDLQIDYlVi2JpC4EKgk1hA4pRiAWBXY0NhRGCc4FtNQ
X-IronPort-AV: E=Sophos;i="4.84,267,1355097600"; d="scan'208";a="152169284"
Received: from rcdn-core-3.cisco.com ([173.37.93.154]) by rcdn-iport-5.cisco.com with ESMTP; 12 Dec 2012 16:52:04 +0000
Received: from xhc-rcd-x14.cisco.com (xhc-rcd-x14.cisco.com [173.37.183.88]) by rcdn-core-3.cisco.com (8.14.5/8.14.5) with ESMTP id qBCGq4Mv012857 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=FAIL); Wed, 12 Dec 2012 16:52:04 GMT
Received: from xmb-rcd-x04.cisco.com ([169.254.8.29]) by xhc-rcd-x14.cisco.com ([173.37.183.88]) with mapi id 14.02.0318.004; Wed, 12 Dec 2012 10:52:03 -0600
From: "Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com>
To: Rene Struik <rstruik.ext@gmail.com>, Andrey Jivsov <openpgp@brainhub.org>
Thread-Topic: [Cfrg] [saag] A proposal for compact representation of an elliptic curve point (ECC point compression)
Thread-Index: AQHN2HN1n0mZdiOeF06/Mfx4iUhUp5gVYE2g
Date: Wed, 12 Dec 2012 16:52:03 +0000
Message-ID: <A113ACFD9DF8B04F96395BDEACB340421E67CA@xmb-rcd-x04.cisco.com>
References: <E1TiZ2u-0004cU-P0@login01.fos.auckland.ac.nz> <50C7C3AC.7010405@brainhub.org> <50C891E7.4000009@gmail.com>
In-Reply-To: <50C891E7.4000009@gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.32.244.86]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, "saag@ietf.org" <saag@ietf.org>, Peter Gutmann <pgut001@cs.auckland.ac.nz>
Subject: Re: [Cfrg] [saag] A proposal for compact representation of an elliptic curve point (ECC point compression)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 Dec 2012 16:52:32 -0000

> -----Original Message-----
> From: cfrg-bounces@irtf.org [mailto:cfrg-bounces@irtf.org] On Behalf Of
> Rene Struik
> Sent: Wednesday, December 12, 2012 9:17 AM
> To: Andrey Jivsov
> Cc: cfrg@irtf.org; saag@ietf.org; Peter Gutmann
> Subject: Re: [Cfrg] [saag] A proposal for compact representation of an
> elliptic curve point (ECC point compression)
> 
> Hi Andrey:
> 
> One can already implement the x-coordinate only representation of an
> elliptic curve point simply by converting the affine representation into
> compressed representation and randomizing the compression "bit". The
> reverse operation then yields the point or its inverse (which have the same
> x-coordinate).
> 
> To my knowledge, this does not require any changes to data formatting (nor
> additional bytes).

That randomization of the y-component works fine for ECDH (at least, if you use only the x-component of the shared secret); however, it doesn't work for ECDSA public keys.

> 
> Best regards,
> 
> Rene
> 
> On 12/11/2012 6:37 PM, Andrey Jivsov wrote:
> > On 12/11/2012 03:15 PM, Peter Gutmann wrote:
> >> Andrey Jivsov <openpgp@brainhub.org> writes:
> >>
> >>> I thought that it would be useful for the Internet community to have
> >>> an IETF document that describes how to encode an ECC point.
> >>
> >> Maybe I'm missing something here, but wouldn't this just consist of:
> >>
> >> -- Snip --
> >>
> >> See [1].
> >>
> >> [1] X9.62-2005, "Public Key Cryptography for the Financial Services
> >> Industry:
> >> The Elliptic Curve Digital Signature Standard (ECDSA)", November, 2005.
> >>
> >> -- Snip --
> >>
> >> That's what every existing RFC that uses ECC seems to be using.
> >>
> >> Peter.
> >>
> >
> > Hello Peter.
> >
> > "X9.62-2005" in the search engine lends me on a page that asks for
> > $100. I think http://www.secg.org/collateral/sec1_final.pdf [SEC1] is
> > more popular as a reference (assuming they are identical regarding the
> > point compression method).
> >
> > I claim that what I submitted is better in many respects than SEC1.
> >
> > Let me expand on one of the benefits not covered in the spec. It's
> > very likely that an employee of a commercial company thinking about
> > using [SEC1] compression with any ECC method would get an order from
> > the legal department to stay away from compression. The fact that
> > somebody on the Internet posted something to the contrary has little
> > weight for them. My contribution is an attempt towards a compact
> > representation that is actually usable in practice. It's the most
> > direct extension to the 1985 idea by [Miller] (see my document for
> > details).
> >
> > Thank you.
> >
> > _______________________________________________
> > saag mailing list
> > saag@ietf.org
> > https://www.ietf.org/mailman/listinfo/saag
> 
> 
> --
> email: rstruik.ext@gmail.com | Skype: rstruik
> cell: +1 (647) 867-5658 | US: +1 (415) 690-7363
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg