Re: [Cfrg] New names for draft-ladd-safecurves

Robert Ransom <rransom.8774@gmail.com> Tue, 21 January 2014 05:06 UTC

Return-Path: <rransom.8774@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 769FA1A003B for <cfrg@ietfa.amsl.com>; Mon, 20 Jan 2014 21:06:55 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.75
X-Spam-Level:
X-Spam-Status: No, score=-1.75 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8foCg7amk8vT for <cfrg@ietfa.amsl.com>; Mon, 20 Jan 2014 21:06:54 -0800 (PST)
Received: from mail-qe0-x233.google.com (mail-qe0-x233.google.com [IPv6:2607:f8b0:400d:c02::233]) by ietfa.amsl.com (Postfix) with ESMTP id 1EAD81A0036 for <cfrg@irtf.org>; Mon, 20 Jan 2014 21:06:54 -0800 (PST)
Received: by mail-qe0-f51.google.com with SMTP id d4so1098645qej.10 for <cfrg@irtf.org>; Mon, 20 Jan 2014 21:06:54 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=j9ZJ2VF09qjXjdI7/Ay+bRNYYGsukGHtS/4ylkBDrLU=; b=c01xzJwQLgZ+WmTddZRlJ33tmjNI/R9K57sqx1fzb8op/V9lkG9qyOwinDip+27Bbu RthfTSfcSBhiXtMQwvtNZjbqPAKt2DgEb1V/nyF/x+C+UP15Aek6ZiXVsd9/O8UX7zn9 cacJbR5zQDYoNM+0IhGiAAlAdO16Y5U3q5C5FMN0VwTQ/7FWpXNhwzUBS0//7MNEtPPD xXHHjrM1aTJUCC6r3mhHin4WqsZZNKqhhhSBnnXLLSjOIlIw6rptzWEgmlTNdL1UmEdQ pZrSatXGgTUqaDI8jMKwZJjJHCxGYwFnJMtMdYmTuREZ1V26M/h6gDdspSv0i/ovN/Ar KaHg==
MIME-Version: 1.0
X-Received: by 10.224.46.8 with SMTP id h8mr34324044qaf.49.1390280813972; Mon, 20 Jan 2014 21:06:53 -0800 (PST)
Received: by 10.229.181.132 with HTTP; Mon, 20 Jan 2014 21:06:53 -0800 (PST)
In-Reply-To: <CACsn0ckg3Pna2bd9RPZnDGWa=GSaLGykkdqPwg3bat0+p2ZGcA@mail.gmail.com>
References: <CACsn0ck02mnETBUfuyJjLV9K8Yuiki8_-RG0tVszL8BDhkK27w@mail.gmail.com> <6489F7D3-BF54-416F-94BE-64FD1CFCCB1E@callas.org> <CACsn0cn0938BHMs7uFJYeB_q2VcGQULcF8fzc7KR67A_+mqzLw@mail.gmail.com> <264676DC-14DA-432E-81AB-CD0D852307A4@shiftleft.org> <CABqy+sr1zc-T-F3D_VOoz2B9GNZPsAxi=HeMoe=DwG5EJq8AuA@mail.gmail.com> <CACsn0ckg3Pna2bd9RPZnDGWa=GSaLGykkdqPwg3bat0+p2ZGcA@mail.gmail.com>
Date: Mon, 20 Jan 2014 21:06:53 -0800
Message-ID: <CABqy+sqb_CcSpg5g_N1TD1JcSktjtRE7Yj-aMjWpSN18Zuk6-Q@mail.gmail.com>
From: Robert Ransom <rransom.8774@gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, Jon Callas <jon@callas.org>
Subject: Re: [Cfrg] New names for draft-ladd-safecurves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Jan 2014 05:06:55 -0000

On 1/20/14, Watson Ladd <watsonbladd@gmail.com> wrote:

> I also don't see why if you are going to toss in the y coordinate into
> Montgomery form to disambiguate addition you
> would use the Montgomery form as a wire format instead of Edwards
> form. I'm aware you can recalculate the y coordinate
> given the original one after a Montgomery ladder, but with radix-k
> addition algorithms on Edwards this doesn't seem to be a win.
>
> Maybe Montgomery form is just a red herring, but when I think about
> the consequences of a missing square root check in an Edwards
> form implementation for ECDH, I feel Montgomery form has a place here.

I would suggest using the Montgomery-form x coordinate with the sign
bit of the Edwards-form x coordinate.  (In fact, I *did* suggest that:
<http://www.ietf.org/mail-archive/web/cfrg/current/msg03868.html>
<http://www.ietf.org/mail-archive/web/cfrg/current/msg03870.html>)

And yes, the Brier-Joye formulas to recover Montgomery-form y after
the Montgomery ladder would be faster than Brauer's algorithm on
Edwards-form points for variable-base single-scalar multiplication.


Robert Ransom