Re: [Cfrg] On the use of Montgomery form curves for key agreement

Watson Ladd <watsonbladd@gmail.com> Tue, 02 September 2014 15:19 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 382431A0A92 for <cfrg@ietfa.amsl.com>; Tue, 2 Sep 2014 08:19:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 35ivr9Y3-ZR3 for <cfrg@ietfa.amsl.com>; Tue, 2 Sep 2014 08:19:52 -0700 (PDT)
Received: from mail-yh0-x22e.google.com (mail-yh0-x22e.google.com [IPv6:2607:f8b0:4002:c01::22e]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5C6981A005C for <cfrg@ietf.org>; Tue, 2 Sep 2014 08:19:52 -0700 (PDT)
Received: by mail-yh0-f46.google.com with SMTP id t59so4372614yho.33 for <cfrg@ietf.org>; Tue, 02 Sep 2014 08:19:50 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=i7oNozycZapuPPBXSn3dqWyTS4MW9lurE+8ZY45dMSQ=; b=tNngmwh2RNEdR+txyRWIDx2cI2KGJm0w9xfwy6HIFfPVOvXpFg4+vJ/d1hl8thZo8L Ai0/1nEa0fQF3D69GSzkXqIdk6lWSVnarUIwMXcrbBUtH+0de0XpMJhplYaqvTXtD4TZ CkhAqw5he7CImkhxlHxA3RaOPyXdhvOwMOPuYD//Ep6ljTsfb1w1qHx6n+6gVoNAoLUC x9X4A+vQQezv8PunJK/WIQVpZVpD7pEVAZaV55JtGBiHrFJPobFETTnq1w585UcXh5Cv ehp5Ai7cA0J/OJeNvcihnxZyUcW6OHVZ0iv4HKz4eeGGoKPp8GJHfRU+hIFEv8iUs3qF cwyw==
MIME-Version: 1.0
X-Received: by 10.236.147.202 with SMTP id t50mr1517985yhj.163.1409671190534; Tue, 02 Sep 2014 08:19:50 -0700 (PDT)
Received: by 10.170.202.2 with HTTP; Tue, 2 Sep 2014 08:19:50 -0700 (PDT)
In-Reply-To: <54058021.9040801@cs.tcd.ie>
References: <e16ac4926a934565a65456058e50b68e@BL2PR03MB242.namprd03.prod.outlook.com> <CALCETrUby2o5O3=tMkv20JTVkahSo5Wan4oSCPOspRnXhFCg+g@mail.gmail.com> <b53e2c5417d247199f4496e0c0d5c29c@BL2PR03MB242.namprd03.prod.outlook.com> <CACsn0cktxTyPpeaqKU-oL+DiP4Fu0risHB1Wx8-by+94s30h=g@mail.gmail.com> <CA+Vbu7yMvyPzRAGrtVH38mzaYy3XQ1wswEUQisqbwpT10JfQVg@mail.gmail.com> <54058021.9040801@cs.tcd.ie>
Date: Tue, 02 Sep 2014 08:19:50 -0700
Message-ID: <CACsn0c=XV4bQSa7Oh3=s+JvFpJdT3Lm16wQHRG2ACEjxuU-dvg@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/IkYTgDy26sX9zxRo4V-negMgeco
Cc: "cfrg@ietf.org" <cfrg@ietf.org>
Subject: Re: [Cfrg] On the use of Montgomery form curves for key agreement
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Sep 2014 15:19:59 -0000

On Tue, Sep 2, 2014 at 1:30 AM, Stephen Farrell
<stephen.farrell@cs.tcd.ie> wrote:
>
> Just on this point...
>
> On 02/09/14 02:50, Benjamin Black wrote:
>> The various working groups and standards bodies have already answered the
>> question of what goes on the wire.
>
> That's not correct. When CFRG finish doing a great job here, then
> the TLS WG will have to assign new codepoints for ciphersuites and
> there is nothing stopping them defining new encodings at that point
> if that's needed. That'd just not be a big deal. And the same is
> true of other IETF activities. So what goes on the wire should be
> a non-issue for this discussion really.

Aren't we replacing SEC1? And doesn't SEC1 specify encodings, which
other WGs use?

If we end up saying "pairs of integers" then we get a mess, where
software implementing the curves has to implement a large number of
encodings. If we specify things as strings of bytes, that's easy to
deal with. I've heard some people say this was a mistake, but I am
unconvinced by those arguments.

Sincerely,
Watson Ladd


-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin