Re: [Cfrg] draft-ladd-safecurves-02

Watson Ladd <watsonbladd@gmail.com> Fri, 10 January 2014 19:25 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F00A31AE13F for <cfrg@ietfa.amsl.com>; Fri, 10 Jan 2014 11:25:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5qaElQGo_kAL for <cfrg@ietfa.amsl.com>; Fri, 10 Jan 2014 11:25:42 -0800 (PST)
Received: from mail-wi0-x236.google.com (mail-wi0-x236.google.com [IPv6:2a00:1450:400c:c05::236]) by ietfa.amsl.com (Postfix) with ESMTP id 8BC1E1AE16E for <cfrg@irtf.org>; Fri, 10 Jan 2014 11:25:42 -0800 (PST)
Received: by mail-wi0-f182.google.com with SMTP id en1so29352wid.3 for <cfrg@irtf.org>; Fri, 10 Jan 2014 11:25:32 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=W6jwqWQHJCIH09WySbBk+DVgFjO8nPN4xwMonAxox5o=; b=BoCFadmY4ZCQAGCNx99ptZhDeh6YtWIM0LRjnCS7LFuD+BN6M0r31VfrLOz10MReOr sBW60wP9vvUoCZ1SDaKCZH77ivdI97yXernB74gU/1TxAonx5s1t+6DKNHSztTewG8Ym nDmKWgf5vlv5onLbetzhWVmoi38QnfTHDZqYo151cVGq11zz6sMwMUpFoRSbNlSX6o3H 2MLqaUJbpLl7DYSKIbqPMNYNiaHKjLirOKzrYNxwnt/Ww9mi7IQMxBJEnBlS1V+eWaCZ QRPin/FEVYGRd0tQO2TdJ3WCzuaB9/tJIwFmlfEVL8sKmM0FXI8LTy3qNkdqylJ6LfY6 tEHQ==
MIME-Version: 1.0
X-Received: by 10.194.189.132 with SMTP id gi4mr10195424wjc.5.1389381932004; Fri, 10 Jan 2014 11:25:32 -0800 (PST)
Received: by 10.194.242.131 with HTTP; Fri, 10 Jan 2014 11:25:31 -0800 (PST)
In-Reply-To: <CAGZ8ZG1D6284J35hgtBvcT3U46C30wSxZ=c+dV-csoXzPTGxZg@mail.gmail.com>
References: <CACsn0c=uuzsH3Zd-tPEAMsxAbk-RpQEHpfbTh9gHJi5ggjT+qg@mail.gmail.com> <CAGZ8ZG1D6284J35hgtBvcT3U46C30wSxZ=c+dV-csoXzPTGxZg@mail.gmail.com>
Date: Fri, 10 Jan 2014 11:25:31 -0800
Message-ID: <CACsn0c=Kq3TjCyBmU7xcEorFFjZ7T4u4DboOw68FXC_QKeMQ5Q@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Trevor Perrin <trevp@trevp.net>
Content-Type: text/plain; charset="UTF-8"
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] draft-ladd-safecurves-02
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 10 Jan 2014 19:25:45 -0000

On Fri, Jan 10, 2014 at 11:20 AM, Trevor Perrin <trevp@trevp.net> wrote:
> On Fri, Jan 10, 2014 at 11:11 AM, Watson Ladd <watsonbladd@gmail.com> wrote:
>> Added: explicit formulas and a point format (big endian with a bit for
>> the missing coordinate).
>
> I don't see the draft yet, but if you're including point formats, any
> thoughts on Jivsov's trick?
>
> http://tools.ietf.org/html/draft-jivsov-ecc-compact-03

Assumes short Weierstrass form. I did put in x coordinate only for
Montgomery, but it's not the same thing.

>
>
> Trevor



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin