Re: [Cfrg] Elliptic Curves - curve form and coordinate systems (ends on March 12th)

Mike Hamburg <mike@shiftleft.org> Fri, 06 March 2015 17:45 UTC

Return-Path: <mike@shiftleft.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7089B1A0065 for <cfrg@ietfa.amsl.com>; Fri, 6 Mar 2015 09:45:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.555
X-Spam-Level: *
X-Spam-Status: No, score=1.555 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, HELO_MISMATCH_ORG=0.611, HOST_MISMATCH_NET=0.311, RDNS_DYNAMIC=0.982, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DgwNAiOHQQ57 for <cfrg@ietfa.amsl.com>; Fri, 6 Mar 2015 09:45:46 -0800 (PST)
Received: from aspartame.shiftleft.org (199-116-74-168-v301.PUBLIC.monkeybrains.net [199.116.74.168]) (using TLSv1.1 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6F3361A0222 for <cfrg@irtf.org>; Fri, 6 Mar 2015 09:45:44 -0800 (PST)
Received: from [192.168.1.102] (unknown [192.168.1.1]) by aspartame.shiftleft.org (Postfix) with ESMTPSA id 9CF483AA26; Fri, 6 Mar 2015 09:43:14 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=shiftleft.org; s=sldo; t=1425663794; bh=mefRok8ImVt9C4VHCLtjjAp8fd63L2F0esebFWFtRTc=; h=Date:From:To:CC:Subject:References:In-Reply-To:From; b=EEGoZ/weKiKzfJ0mqr4ZJ53zWBr8jL4WCK4njMbJHP8anxvIAM1aj7UqR7KMPTKH2 LdUyc2GOT308KfkPjoPNV6Cih9e9iCtIM+AFylWIiBA1wdryggraGEFZsBpGKvgjSc eXyna0XOe4bpmNyzoiaQTDhICLKIitupWkBwwrXg=
Message-ID: <54F9E7C6.5060107@shiftleft.org>
Date: Fri, 06 Mar 2015 09:45:42 -0800
From: Mike Hamburg <mike@shiftleft.org>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.5.0
MIME-Version: 1.0
To: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>, Alexey Melnikov <alexey.melnikov@isode.com>
References: <54F8E735.2010202@isode.com> <20150306115557.GA1503@LK-Perkele-VII>
In-Reply-To: <20150306115557.GA1503@LK-Perkele-VII>
Content-Type: text/plain; charset="windows-1252"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/RLZUmPoKq-vBcr6pXusGmUORYtY>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - curve form and coordinate systems (ends on March 12th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 06 Mar 2015 17:45:50 -0000

On 03/06/2015 03:55 AM, Ilari Liusvaara wrote:
> On Thu, Mar 05, 2015 at 11:31:01PM +0000, Alexey Melnikov wrote:
>> CFRG chairs are starting discussion of the next topic:
>>
>> Q4: draft-irtf-cfrg-curves-01 currently contains curves in both Montgomery
>> form and Edwards form. The scalar multiplication routine is specified using
>> Montgomery form (and is specific to Curve25519, which will need to be
>> changed given our decision to include a higher security level curve). Its
>> input is a scalar and the u-coordinate of a point on a Montgomery-form
>> curve; its output is the u-coordinate of a point on a Montgomery-form curve.
>> The DH function builds on this routine. Do we want to stay with specifying
>> the inputs and outputs in Montgomery form for these routines? Or do we want
>> to switch to an alternative curve form and coordinate system for defining
>> the routines? If so, which form and coordinate system?
> Montgomery u with infinity-to-zero-fold[1] for both.
>
> Basically, offers excellent combination of performance, simplicity and small
> implementation security gap.
>
>
> [1] A.k.a. what Curve25519 does. The folding actually simplifies things
> (infinity is no longer special case).
>
>
> -Ilari

+1.  Despite my love for fancy point formats, the simplicity of 
Curve25519 is very valuable.

When it comes time for signatures, though, we will need at least a sign 
bit and possibly a different format.

-- Mike