Re: [Cfrg] Editing work on github of draft-ladd-safecurves - References

=JeffH <Jeff.Hodges@KingsMountain.com> Sun, 12 January 2014 17:01 UTC

Return-Path: <Jeff.Hodges@KingsMountain.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E0FCB1ADFCD for <cfrg@ietfa.amsl.com>; Sun, 12 Jan 2014 09:01:09 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3_A7dxpUiyL8 for <cfrg@ietfa.amsl.com>; Sun, 12 Jan 2014 09:01:08 -0800 (PST)
Received: from oproxy1-pub.mail.unifiedlayer.com (oproxy1-pub.mail.unifiedlayer.com [66.147.249.253]) by ietfa.amsl.com (Postfix) with SMTP id A3A9A1ADFCA for <cfrg@irtf.org>; Sun, 12 Jan 2014 09:01:08 -0800 (PST)
Received: (qmail 28290 invoked by uid 0); 12 Jan 2014 17:00:52 -0000
Received: from unknown (HELO box514.bluehost.com) (74.220.219.114) by oproxy20.mail.unifiedlayer.com with SMTP; 12 Jan 2014 17:00:52 -0000
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=kingsmountain.com; s=default; h=Content-Transfer-Encoding:Content-Type:Subject:To:MIME-Version:From:Date:Message-ID; bh=DcNXCLpEvPqasVED5gpwrwL+usYn6GQf4mldUga3yoo=; b=5g6YLFokmHzd10j9c9se3f/+559q8Uw1jIg5LuNbDa5n9paQsv6LJNNqI/KzPtqZ0Jkx00rdVVm2fe8TzAOtw1UPes/hRN27fTAdR0CiPn7uATO8yFuBVxRnm3o86/uG;
Received: from [24.4.122.173] (port=32792 helo=[192.168.11.13]) by box514.bluehost.com with esmtpsa (TLSv1:CAMELLIA256-SHA:256) (Exim 4.80) (envelope-from <Jeff.Hodges@KingsMountain.com>) id 1W2OP6-0006QG-6V for cfrg@irtf.org; Sun, 12 Jan 2014 10:00:52 -0700
Message-ID: <52D2CA41.4040509@KingsMountain.com>
Date: Sun, 12 Jan 2014 09:00:49 -0800
From: =JeffH <Jeff.Hodges@KingsMountain.com>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:17.0) Gecko/20130330 Thunderbird/17.0.5
MIME-Version: 1.0
To: IRTF Crypto Forum Research Group <cfrg@irtf.org>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
X-Identified-User: {11025:box514.bluehost.com:kingsmou:kingsmountain.com} {sentby:smtp auth 24.4.122.173 authed with jeff.hodges+kingsmountain.com}
Subject: Re: [Cfrg] Editing work on github of draft-ladd-safecurves - References
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 12 Jan 2014 17:01:10 -0000

Watson Ladd wrote..
 >
 > Quite a few people have argued that I need to explain the
 > double-and-add algorithm, even though it is standard

perhaps cites of..

Silverman, Joseph H. The arithmetic of elliptic curves. Vol. 106. Springer, 
2009.
http://ivanych.net/doc/TheArithmeticOfEllipticCurves.pdf

Eisentraeger, Kirsten, Kristin Lauter, and Peter L. Montgomery. "An 
Efficient Procedure to Double and Add Points on an Elliptic Curve."
http://eprint.iacr.org/2002/112.ps

..would address (most of) those concerns?


 > some
 > people want something ala RFC 6090, while I want to avoid massive
 > bloat with implementation details that anyone implementing this draft
 > probably knows anyway.

Perhaps citing RFC 6090 as appropriate would allay those concerns?


Also, I ran across this which might be of related interest..

Walter, Colin D. "Simple power analysis of unified code for ECC double and 
add." Cryptographic Hardware and Embedded Systems-CHES 2004. Springer Berlin 
Heidelberg, 2004. 191-204.
http://www.iacr.org/archive/ches2004/31560191/31560191.pdf


HTH,

=JeffH