[Cfrg] Review of ECC topics

Robert Ransom <rransom.8774@gmail.com> Sat, 01 March 2014 03:41 UTC

Return-Path: <rransom.8774@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9335F1A02B7 for <cfrg@ietfa.amsl.com>; Fri, 28 Feb 2014 19:41:41 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 3.25
X-Spam-Level: ***
X-Spam-Status: No, score=3.25 tagged_above=-999 required=5 tests=[BAYES_50=0.8, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, MANGLED_OFF=2.3, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Y3LqSL1vxvSX for <cfrg@ietfa.amsl.com>; Fri, 28 Feb 2014 19:41:38 -0800 (PST)
Received: from mail-qc0-x234.google.com (mail-qc0-x234.google.com [IPv6:2607:f8b0:400d:c01::234]) by ietfa.amsl.com (Postfix) with ESMTP id 2295D1A040C for <cfrg@irtf.org>; Fri, 28 Feb 2014 19:41:38 -0800 (PST)
Received: by mail-qc0-f180.google.com with SMTP id i17so1744339qcy.39 for <cfrg@irtf.org>; Fri, 28 Feb 2014 19:41:35 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:date:message-id:subject:from:to:content-type; bh=y4PXB4xebh5u7OzBM00VOY7DxVGSTguh79RAgAU8WjQ=; b=DphxcyTLoY86kMESVqPhQD7Q46rgAf9gA8OhS/qlF+Ig4oAFo1oqnFJuSVz+qj1Tbe 1g/8hBLlvVrVyGih/BOajfpcjHCpUgL1H/X9fZUPH8gYRC5VR5lPi9BvEKVbOUYgEBd2 NBwmSsCGiUriSTW37tg+LJWFD5BmJ0/8G/tEjRf8LOp09xXc/09+IDVXgFquuPQriCFp tzpqpMb8T8bY/+gL+T0GynCreN2kcII0R1bYdrDjt+hr9OHNRp+yNsxPWLj6sYpwxbln 3rc3dl2lr974nluiVkHy9U4xjDP0VP+VgT+UrwlUBUkgI3rrbObqNua73wA+cwf8R1om Zqng==
MIME-Version: 1.0
X-Received: by 10.224.87.193 with SMTP id x1mr8590691qal.70.1393645295796; Fri, 28 Feb 2014 19:41:35 -0800 (PST)
Received: by 10.140.20.243 with HTTP; Fri, 28 Feb 2014 19:41:35 -0800 (PST)
Date: Fri, 28 Feb 2014 19:41:35 -0800
Message-ID: <CABqy+soS=t3riOZkDnJ5jMApJfWv95So34DdFona5JXERAws_w@mail.gmail.com>
From: Robert Ransom <rransom.8774@gmail.com>
To: cfrg@irtf.org
Content-Type: multipart/mixed; boundary="001a11c3e246cc856004f3835492"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/U0w7lUET20b6ZTi2mG7g2Njtztw
Subject: [Cfrg] Review of ECC topics
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 01 Mar 2014 03:41:41 -0000

See attached for a document reviewing the background in abstract
algebra, number theory, and elliptic curves that I consider necessary
to properly explain the specific design and implementation details of
Montgomery and Edwards curves (including conditions for twist
security, conversion between Montgomery and Edwards forms, conditions
for completeness of the Edwards-form addition law, use of Edwards
forms with a=-1 in fields where -1 is a non-square, and implementation
of simple point formats).

My main goal is to convey the intuition behind a few critical
mathematical concepts; I'm not trying to teach readers to implement
computations involving e.g. algebraic extension fields or Weierstrass
curves.  (Except for the sections on non-squares and square-root
computations, where I can only provide insight without a long
digression for fields in which -1 is a non-square.)


I would greatly appreciate any comments, especially from non-experts.
I am particularly interested in whether the sections on polynomial
rings, algebraic extension fields, and maps between curves (and
elliptic curves) are easy to understand.


Robert Ransom