Re: [Cfrg] Elliptic Curves - curve form and coordinate systems (ends on March 12th)

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Fri, 06 March 2015 11:56 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7A1EE1ACDAF for <cfrg@ietfa.amsl.com>; Fri, 6 Mar 2015 03:56:03 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id c1HpSJlAqYWL for <cfrg@ietfa.amsl.com>; Fri, 6 Mar 2015 03:56:00 -0800 (PST)
Received: from emh06.mail.saunalahti.fi (emh06.mail.saunalahti.fi [62.142.5.116]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C4B151ACDAD for <cfrg@irtf.org>; Fri, 6 Mar 2015 03:55:59 -0800 (PST)
Received: from LK-Perkele-VII (a88-112-44-140.elisa-laajakaista.fi [88.112.44.140]) by emh06.mail.saunalahti.fi (Postfix) with ESMTP id 7ABC0699DC; Fri, 6 Mar 2015 13:55:57 +0200 (EET)
Date: Fri, 06 Mar 2015 13:55:57 +0200
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: Alexey Melnikov <alexey.melnikov@isode.com>
Message-ID: <20150306115557.GA1503@LK-Perkele-VII>
References: <54F8E735.2010202@isode.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <54F8E735.2010202@isode.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/S52PUA2Gge81TnvzQB7I8jCXwLg>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - curve form and coordinate systems (ends on March 12th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 06 Mar 2015 11:56:03 -0000

On Thu, Mar 05, 2015 at 11:31:01PM +0000, Alexey Melnikov wrote:
> CFRG chairs are starting discussion of the next topic:
> 
> Q4: draft-irtf-cfrg-curves-01 currently contains curves in both Montgomery
> form and Edwards form. The scalar multiplication routine is specified using
> Montgomery form (and is specific to Curve25519, which will need to be
> changed given our decision to include a higher security level curve). Its
> input is a scalar and the u-coordinate of a point on a Montgomery-form
> curve; its output is the u-coordinate of a point on a Montgomery-form curve.
> The DH function builds on this routine. Do we want to stay with specifying
> the inputs and outputs in Montgomery form for these routines? Or do we want
> to switch to an alternative curve form and coordinate system for defining
> the routines? If so, which form and coordinate system?

Montgomery u with infinity-to-zero-fold[1] for both.

Basically, offers excellent combination of performance, simplicity and small
implementation security gap.


[1] A.k.a. what Curve25519 does. The folding actually simplifies things
(infinity is no longer special case).


-Ilari