Re: [Cfrg] Point format for Edwards curves

Andrey Jivsov <crypto@brainhub.org> Mon, 18 May 2015 03:58 UTC

Return-Path: <crypto@brainhub.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 75E471A1A19 for <cfrg@ietfa.amsl.com>; Sun, 17 May 2015 20:58:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.799
X-Spam-Level: *
X-Spam-Status: No, score=1.799 tagged_above=-999 required=5 tests=[BAYES_50=0.8, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, GB_SUMOF=1, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jQDSzCSsU_8Y for <cfrg@ietfa.amsl.com>; Sun, 17 May 2015 20:58:30 -0700 (PDT)
Received: from resqmta-po-01v.sys.comcast.net (resqmta-po-01v.sys.comcast.net [IPv6:2001:558:fe16:19:96:114:154:160]) (using TLSv1.2 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CC4571A07BD for <cfrg@irtf.org>; Sun, 17 May 2015 20:58:30 -0700 (PDT)
Received: from resomta-po-12v.sys.comcast.net ([96.114.154.236]) by resqmta-po-01v.sys.comcast.net with comcast id VFyA1q00156HXL001FyWQm; Mon, 18 May 2015 03:58:30 +0000
Received: from [172.18.74.75] ([76.247.118.9]) by resomta-po-12v.sys.comcast.net with comcast id VFwL1q00S0CF8l001FwPcd; Mon, 18 May 2015 03:56:27 +0000
Message-ID: <555962E4.9000909@brainhub.org>
Date: Sun, 17 May 2015 20:56:20 -0700
From: Andrey Jivsov <crypto@brainhub.org>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.5.0
MIME-Version: 1.0
To: cfrg@irtf.org
References: <CACsn0cmBpyHsG4YVwND7+TXe6nf5v9+w6qZ9Daqr+PKMSG-SYA@mail.gmail.com>
In-Reply-To: <CACsn0cmBpyHsG4YVwND7+TXe6nf5v9+w6qZ9Daqr+PKMSG-SYA@mail.gmail.com>
Content-Type: text/plain; charset="windows-1252"; format="flowed"
Content-Transfer-Encoding: 7bit
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=comcast.net; s=q20140121; t=1431921510; bh=Egcd+8CciuQXZtyqSgxzn4d08tG+kLbQzCypJeyeh8M=; h=Received:Received:Message-ID:Date:From:MIME-Version:To:Subject: Content-Type; b=vsDTc9Dg5o43Xv1ZbfMxEnkV7N3/E+cpw7Gup9lHIISCe0/Nu5IQPo3HQ4updu8LG ljXXFXf1MkktdXihEJjRWSwaLagfLDXdrYpDbs36PdkT8kyi8Ra4rig3chYookQ70P hJK5WcNFW7wKEEzy65S4s25KxEufIVmFoqFkAbIMJDets8R1b0y078K9IxcIZ6VTYc 9XxkK2WAt2fc0Y6P7aMPvjLZpJwN6J5Gsye7efdHZdwiiit9TkSak0S5K82+SbkzVb 4m4O4svuit86ns9X10G8lUXIZY2WRQK555c5aLBXqx9fLxpH4CzL9DybSmBQXFaBxW vs5aHimxHHSXQ==
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/UbDbfkcnCzjGO5U4RWO1zzA1fao>
Subject: Re: [Cfrg] Point format for Edwards curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 May 2015 03:58:32 -0000

On 05/16/2015 03:02 PM, Watson Ladd wrote:
> Dear all,
>
> I hope to upload version 02 of my SPAKE2 draft soon, however, I was
> hoping to have points on Ed448Goldilocks and Ed25519 in it. This can't
> currently happen because we've not decided on a point format for
> Edwards curves. The existing point formats in the CFRG draft will not
> work because I need addition. I'm aware this has taken quite a bit of
> conversation spread out, but something like a little endian y
> coordinate and sign bit of x doesn't seem to be wrong enough to not
> put forward.

The sign bit of T can also be implicit when T=wM+xG in your draft is 
required to have the positive 't_x' for T={t_x, t_y}  (or "compliant" 
T). The "encoding" of T can be done very efficiently because the sender 
chooses a random x.

https://tools.ietf.org/html/draft-jivsov-ecc-compact-05#section-4.2.3 
describes the algorithm for the sum of points.