Re: [Cfrg] Point format for Edwards curves

Nico Williams <nico@cryptonector.com> Mon, 18 May 2015 17:59 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5D4991AD182 for <cfrg@ietfa.amsl.com>; Mon, 18 May 2015 10:59:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.034
X-Spam-Level: *
X-Spam-Status: No, score=1.034 tagged_above=-999 required=5 tests=[BAYES_50=0.8, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nNlbST-C6wbB for <cfrg@ietfa.amsl.com>; Mon, 18 May 2015 10:59:07 -0700 (PDT)
Received: from homiemail-a86.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id CB5951AD26B for <cfrg@irtf.org>; Mon, 18 May 2015 10:59:02 -0700 (PDT)
Received: from homiemail-a86.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a86.g.dreamhost.com (Postfix) with ESMTP id 1F58436007C; Mon, 18 May 2015 10:59:02 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=lNVVSbuLJrZdk1 Aj992fs6NfPeQ=; b=QGEiIaHeW5MwpoZ26X4f6s0LPL0iES9zr+vMlhZedg4Kg0 8Bq9Ic+94qO8SmCf1OP1stmHhTjqXN+tLN5Ii/q4RVg0ohg1aAk6itBt4Kb9ljuF AhML6PAIPOqrGELrii6K2RwAY56gSjL3/qefgGsU/djhTDf9r6NqLbEKYDah8=
Received: from localhost (108-207-244-174.lightspeed.austtx.sbcglobal.net [108.207.244.174]) (Authenticated sender: nico@cryptonector.com) by homiemail-a86.g.dreamhost.com (Postfix) with ESMTPA id B1819360059; Mon, 18 May 2015 10:59:00 -0700 (PDT)
Date: Mon, 18 May 2015 12:58:58 -0500
From: Nico Williams <nico@cryptonector.com>
To: Watson Ladd <watsonbladd@gmail.com>
Message-ID: <20150518175857.GO7287@localhost>
References: <CACsn0cmBpyHsG4YVwND7+TXe6nf5v9+w6qZ9Daqr+PKMSG-SYA@mail.gmail.com> <555962E4.9000909@brainhub.org> <20150518154940.GJ7287@localhost> <CACsn0ckFWGEKC7qjuh-U=EY5w_Cr9qkFwipk3YS_14-Vmv4OXQ@mail.gmail.com> <20150518173936.GN7287@localhost> <CACsn0c=rcy_u2L0swQE8yXd2xtZBLTD68u_aLMq7OwVesx8=3Q@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CACsn0c=rcy_u2L0swQE8yXd2xtZBLTD68u_aLMq7OwVesx8=3Q@mail.gmail.com>
User-Agent: Mutt/1.5.21 (2010-09-15)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/SCTT4QELuZ4maL4Dbj7orrfanAs>
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] Point format for Edwards curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 May 2015 17:59:08 -0000

On Mon, May 18, 2015 at 10:48:42AM -0700, Watson Ladd wrote:
> But I'm proposing we solve that right now, rather then adopt a workaround.
> There is no reason not to decide now.

Sure.  I was worried that CFRG might take a long time to reach consensus
on this.

> >
> > For the signature scheme I agree we need a generic point encoding that
> > permits addition, and for that I support your proposal (y plus sign of x).
> 
> That is extra byte for sign bit, little endian?

Yes, little-endian y, sign bit of x as an extra byte.

Nico
--