Re: [Cfrg] Point format for Edwards curves

Nico Williams <nico@cryptonector.com> Mon, 18 May 2015 17:39 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5A0091A1B67 for <cfrg@ietfa.amsl.com>; Mon, 18 May 2015 10:39:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 2.034
X-Spam-Level: **
X-Spam-Status: No, score=2.034 tagged_above=-999 required=5 tests=[BAYES_50=0.8, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, GB_SUMOF=1, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RWfuQaX2AqXf for <cfrg@ietfa.amsl.com>; Mon, 18 May 2015 10:39:41 -0700 (PDT)
Received: from homiemail-a49.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id CE44F1A1B62 for <cfrg@irtf.org>; Mon, 18 May 2015 10:39:40 -0700 (PDT)
Received: from homiemail-a49.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a49.g.dreamhost.com (Postfix) with ESMTP id 8A1A7200D3090; Mon, 18 May 2015 10:39:39 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=woTnSDQsA6v2Pv 2kLNgY3d/7R54=; b=WC+gY06hJjrJBdJwhmvMGNt3HGdCfMrXVNO+9NzIrE2pB0 6kg8Ebx2nKTaI4aAUhafQWPClQnHzYerXBMnvqSUSoYya/wQzjhb5cEW7Zr0T0RU RT/Z7tZQT+3T4HuoMHsD+Kh+q1keSRtEddbEMl4CikVK5hKoztIJzejhlsLfI=
Received: from localhost (108-207-244-174.lightspeed.austtx.sbcglobal.net [108.207.244.174]) (Authenticated sender: nico@cryptonector.com) by homiemail-a49.g.dreamhost.com (Postfix) with ESMTPA id 68506200D3087; Mon, 18 May 2015 10:39:38 -0700 (PDT)
Date: Mon, 18 May 2015 12:39:36 -0500
From: Nico Williams <nico@cryptonector.com>
To: Watson Ladd <watsonbladd@gmail.com>
Message-ID: <20150518173936.GN7287@localhost>
References: <CACsn0cmBpyHsG4YVwND7+TXe6nf5v9+w6qZ9Daqr+PKMSG-SYA@mail.gmail.com> <555962E4.9000909@brainhub.org> <20150518154940.GJ7287@localhost> <CACsn0ckFWGEKC7qjuh-U=EY5w_Cr9qkFwipk3YS_14-Vmv4OXQ@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CACsn0ckFWGEKC7qjuh-U=EY5w_Cr9qkFwipk3YS_14-Vmv4OXQ@mail.gmail.com>
User-Agent: Mutt/1.5.21 (2010-09-15)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/W9wOqbg6z4FqzGJg4J9GWHOVXj0>
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] Point format for Edwards curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 May 2015 17:39:43 -0000

On Mon, May 18, 2015 at 09:57:31AM -0700, Watson Ladd wrote:
> On May 18, 2015 8:49 AM, "Nico Williams" <nico@cryptonector.com> wrote:
> > On Sun, May 17, 2015 at 08:56:20PM -0700, Andrey Jivsov wrote:
> > > The sign bit of T can also be implicit when T=wM+xG in your draft is
> > > required to have the positive 't_x' for T={t_x, t_y}  (or
> > > "compliant" T). The "encoding" of T can be done very efficiently
> > > because the sender chooses a random x.
> >
> > Even better.
> >
> > > https://tools.ietf.org/html/draft-jivsov-ecc-compact-05#section-4.2.3
> > > describes the algorithm for the sum of points.
> >
> > There's a timing variation, but it's entirely to do with the sums of
> > randomly selected points, not the fixed point derived from the password,
> > which means there's no side channel.  Very nice.
> 
> And this proposal will not work with batchable signature schemes. It also
> never gets to the byte level.

I didn't take Andrey's proposal as a generic point encoding for a
signature scheme, just for the SPAKE2.  That's convenient mainly because
there are implementors who might ship SPAKE2 with Curve255129 and
Goldilocks, but they can't do it without a point encoding for addition
-- Andrey's proposal saves them having to wait for CFRG to specify it.

For the signature scheme I agree we need a generic point encoding that
permits addition, and for that I support your proposal (y plus sign of x).

Nico
--