[Cfrg] RFC 6090 correctness

Watson Ladd <watsonbladd@gmail.com> Sat, 15 March 2014 20:18 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 15D191A01DF for <cfrg@ietfa.amsl.com>; Sat, 15 Mar 2014 13:18:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.7
X-Spam-Level:
X-Spam-Status: No, score=0.7 tagged_above=-999 required=5 tests=[BAYES_50=0.8, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ISXI--9ktXKQ for <cfrg@ietfa.amsl.com>; Sat, 15 Mar 2014 13:18:44 -0700 (PDT)
Received: from mail-yh0-x22f.google.com (mail-yh0-x22f.google.com [IPv6:2607:f8b0:4002:c01::22f]) by ietfa.amsl.com (Postfix) with ESMTP id 8E5601A01B6 for <cfrg@irtf.org>; Sat, 15 Mar 2014 13:18:44 -0700 (PDT)
Received: by mail-yh0-f47.google.com with SMTP id 29so3918988yhl.6 for <cfrg@irtf.org>; Sat, 15 Mar 2014 13:18:37 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:date:message-id:subject:from:to:content-type; bh=Rgwlv8Z5D5fRW4BOTRuMla4s79KLE1R9SMISlkhPVhM=; b=EIcZe1kZM5EFdDufvzVQv83Wyjy4UrQg1c5Je1OXPJ4FiwxEWZhwCI01P6qpmhDf2/ VhGEiyBXQeEj1nA0oQ7tBeivoRC74NmXZ3ILjaqC1hFQg+HScj4iqj3ttsvOw4J/1tHG 3UJV20Jg/bQDldjSf+W5L1LBoQa9CDxJbw2xJdGT/TIXX+TucfG4y6niSH9vOgmCI6kj IaZiLp0+RG2ZwUAls8eaUvXMql/Mxzrn6MjFp5vygDoYDvtj9GAK4OIzTZXupwMbjqVE 7DB3CcRnLw5a9DUndngypftYKBpd095RJUDDruJjHpCFLvRyAX5rsa1AVCQsWat17oJJ LJFg==
MIME-Version: 1.0
X-Received: by 10.236.112.39 with SMTP id x27mr5026091yhg.103.1394914717123; Sat, 15 Mar 2014 13:18:37 -0700 (PDT)
Received: by 10.170.80.214 with HTTP; Sat, 15 Mar 2014 13:18:37 -0700 (PDT)
Date: Sat, 15 Mar 2014 13:18:37 -0700
Message-ID: <CACsn0ck+8Rhxc1_4bp9za7n+Pe5Oan755CoxBs1ZnPFuruG6OQ@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/OGlku2CKf6C1MODrPjm6D8cmizA
Subject: [Cfrg] RFC 6090 correctness
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 15 Mar 2014 20:18:46 -0000

Dear all,

It is not obvious to me why the algorithm in appendix F.2 in RFC 6090
is correct. Why is u=0, v !=0 prohibited? In particular, given a
single y coordinate there are potentially three x coordinates in the
field with that y coordinate. When presented with two of these points,
the algorithm given then falls through to computing 2*P1, which isn't
the right answer.

Explicitly, on the curve y=(x-a)(x-b)(x-c) over any field of large
enough characteristic, adding (a,0,1) to (b,0,1) will not produce
(c,0,1), but rather the point at infinity as these are 2-torsion
points.

Sincerely,
Watson Ladd