[Cfrg] Complete additon for cofactor 1 short Weierstrass curve?

Dan Brown <dbrown@certicom.com> Thu, 04 December 2014 22:17 UTC

Return-Path: <dbrown@certicom.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 630F21A6FEB for <cfrg@ietfa.amsl.com>; Thu, 4 Dec 2014 14:17:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 2.401
X-Spam-Level: **
X-Spam-Status: No, score=2.401 tagged_above=-999 required=5 tests=[BAYES_50=0.8, GB_SUMOF=1, HTML_MESSAGE=0.001, J_CHICKENPOX_12=0.6] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id a2Fl0xPXY9Lh for <cfrg@ietfa.amsl.com>; Thu, 4 Dec 2014 14:17:11 -0800 (PST)
Received: from smtp-p01.blackberry.com (smtp-p01.blackberry.com [208.65.78.88]) by ietfa.amsl.com (Postfix) with ESMTP id 49EEA1A6FEA for <cfrg@irtf.org>; Thu, 4 Dec 2014 14:17:11 -0800 (PST)
Received: from xct102cnc.rim.net ([10.65.161.202]) by mhs212cnc.rim.net with ESMTP/TLS/AES128-SHA; 04 Dec 2014 17:17:06 -0500
Received: from XCT113CNC.rim.net (10.65.161.213) by XCT102CNC.rim.net (10.65.161.202) with Microsoft SMTP Server (TLS) id 14.3.210.2; Thu, 4 Dec 2014 17:17:06 -0500
Received: from XMB116CNC.rim.net ([fe80::45d:f4fe:6277:5d1b]) by XCT113CNC.rim.net ([::1]) with mapi id 14.03.0210.002; Thu, 4 Dec 2014 17:17:05 -0500
From: Dan Brown <dbrown@certicom.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: Complete additon for cofactor 1 short Weierstrass curve?
Thread-Index: AdAQBRZ3YiRvE6KSQn+nT3ij0mFhSw==
Date: Thu, 04 Dec 2014 22:17:04 +0000
Message-ID: <810C31990B57ED40B2062BA10D43FBF5D21FA2@XMB116CNC.rim.net>
Accept-Language: en-CA, en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-originating-ip: [10.65.160.252]
Content-Type: multipart/related; boundary="_004_810C31990B57ED40B2062BA10D43FBF5D21FA2XMB116CNCrimnet_"; type="multipart/alternative"
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/KMiGS_xZcGxbEFv7WXNAvRMTZxM
Subject: [Cfrg] Complete additon for cofactor 1 short Weierstrass curve?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 Dec 2014 22:17:15 -0000

Hi CFRG list,



I've interpreted some statements on the CFRG list, and some external web sites, as suggesting the cofactor 1 short Weierstrass curves like P256 do not have (known?) "complete" addition laws (and then, that this would be a potential security problem?).  Possibly, I'm misunderstanding these statements because I think that there is a complete addition law for such curves, described below (if this existence is known, then just skip to the end of this message).



First, Figure 1.2 from http://eprint.iacr.org/2009/580.pdf adapted from Bosma and Lenstra, gives two formulas, which I'll abbreviate to (D:E:F) and (G:H:I), for the sum of two points (in terms of their standard projective coordinates).  These two laws form a complete set, which means, I think, that, for any two input points, (a) at least one of them does not evaluate to (0:0:0), and (b) any evaluation, other than (0:0:0), is the correct value, i.e. a projective representation of the sum of the points.  (Actually, I'm not totally sure about (b): can one of these laws evaluate an incorrect point different from (0:0:0)?  The elementary argument below _assumes_ that this worse kind of failure cannot happen.)



Second, let t be an element of degree 2 over F_p with t^2 = u, for u a non-quadratic residue.  Then the law (D+tG : E+tH : F+tI) is another valid addition law, except possibly where it takes value (0:0:0), because it on the line between (D:E:F) and (G:H:I), and thus represents the same point.  When adding two points with F_p coordinates, this never results (0:0:0), because then both (D:E:F) and (G:H:I) would evaluate to (0:0:0).



Third, if the curve has "cofactor 1", then there is no F_p-rational point of order 2, which means that E+tH never evaluates to zero when the output point has coordinates in F_p.  (And the point at infinity is (0:1:0), so it too has a nonzero value for E+tH.)  So, we can multiply by the previous law by the conjugate E-tH of the Y coordinate, and then drop any remaining t terms from X and Z expressions, because their coefficients must vanish on F_p rational points once the Y coordinate is scaled to be in F_p, to get the law (DE - uGH : E^2 - uH^2 : FE - uHI). This should be complete in the sense that, for F_p rational input points, it never results in (0:0:0), because it is just a nonzero scaling of the previous law, (or because E^2 - uH^2 is the norm of E+tH, which is nonzero on the points of interests).



Well, I haven't really studied these kinds of things before: I more often think of elliptic curves as generic groups, so I could easily be mistaken (e.g. maybe the incorrect outputs really can differ from (0:0:0), or something really wrong in the logic above).  So, I ask the experts here on this list: Is this addition law correct?  Is it complete in the same sense used for Edwards curves?



If this is all correct, then I would suggest that cofactor 1 short Weierstrass do not have a security problem compared to Edwards curves (e.g. cofactor 4), in the sense of lacking a complete addition law, but rather, just an efficiency problem, in the sense of not having any (known) efficient complete law.



Best regards,



Daniel Brown

Research In Motion Limited













---------------------------------------------------------------------
This transmission (including any attachments) may contain confidential information, privileged material (including material protected by the solicitor-client or other applicable privileges), or constitute non-public information. Any use of this information by anyone other than the intended recipient is prohibited. If you have received this transmission in error, please immediately reply to the sender and delete this information from your system. Use, dissemination, distribution, or reproduction of this transmission by unintended recipients is not authorized and may be unlawful.