Re: [Cfrg] Elliptic Curves - curve form and coordinate systems

Nico Williams <nico@cryptonector.com> Mon, 16 March 2015 20:30 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1155B1A90DE for <cfrg@ietfa.amsl.com>; Mon, 16 Mar 2015 13:30:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.666
X-Spam-Level:
X-Spam-Status: No, score=-1.666 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VF3Aa3NReqSq for <cfrg@ietfa.amsl.com>; Mon, 16 Mar 2015 13:30:31 -0700 (PDT)
Received: from homiemail-a31.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id 92A881A90D4 for <cfrg@irtf.org>; Mon, 16 Mar 2015 13:30:28 -0700 (PDT)
Received: from homiemail-a31.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a31.g.dreamhost.com (Postfix) with ESMTP id 31DC520202C; Mon, 16 Mar 2015 13:30:28 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=9eUN1rCFqOuRyL Us9h4ozQjB1Vw=; b=yMZC+Hg+iP7y1Ch2ox1bJz3zruTVIuXNQ9Vv8MclNLQW/Z u8uQhkg44Eq6vryub3XHwdxbvYjstHLKAVrMBCNKehYoUcW+Sc81/06n56PtVnUp p5neBVaRrifrTfjTli8zZcQAn6orQpufBo4P9epVeIrh/8D+flLgOQSNtQ4tI=
Received: from localhost (108-207-244-174.lightspeed.austtx.sbcglobal.net [108.207.244.174]) (Authenticated sender: nico@cryptonector.com) by homiemail-a31.g.dreamhost.com (Postfix) with ESMTPA id BC912202049; Mon, 16 Mar 2015 13:30:27 -0700 (PDT)
Date: Mon, 16 Mar 2015 15:30:27 -0500
From: Nico Williams <nico@cryptonector.com>
To: Andrey Jivsov <crypto@brainhub.org>
Message-ID: <20150316203025.GG3479@localhost>
References: <20150316002255.28855.qmail@cr.yp.to> <5506699C.3070006@brainhub.org> <594C037C-CA11-4836-AC3C-4CF6F19970BE@shiftleft.org> <55068E9B.2050205@brainhub.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <55068E9B.2050205@brainhub.org>
User-Agent: Mutt/1.5.21 (2010-09-15)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/caqjiL0O5m_rWUGJ2NnWXXTVE6Q>
Cc: IRTF Crypto Forum Research Group <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - curve form and coordinate systems
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 16 Mar 2015 20:30:33 -0000

On Mon, Mar 16, 2015 at 01:04:43AM -0700, Andrey Jivsov wrote:
> The protocols that cannot afford a few additional lines of code like
> in the diff https://github.com/brainhub/curve25519-donna/commit/abc601836b75ba6399c775842647e0f3b66061c4
> might standardize on u only ( as I wrote in
> http://www.ietf.org/mail-archive/web/cfrg/current/msg06480.html ). I
> would like to hear more about these protocols, though.
> 
> On the Internet in general (YouTube, Netflix streaming) and TLS in
> particular, it's hard to see that ~32 bytes per (not reused)
> handshake matter. This part of the Internet is currently using
> uncompressed points and RSA.

If all the protocol is going to do with ECC is ECDH with ephemeral keys,
then no, there's no point at all to doing anything other than x-only.

For ECDH-only, x-only will do, always.  It's only when combining with
other primitives using the same ECC key that there's any need or win to
using more than x-only.  If that's desired, then define a (here: X25519)
curve's public key representation as: x-only for ECDH-only, and some
other form for the other cases.

Nico
--