Re: [Cfrg] Side channel attack and Edwards curves...

Samuel Neves <samuel.c.p.neves@gmail.com> Thu, 06 July 2017 00:36 UTC

Return-Path: <samuel.c.p.neves@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 32065129562 for <cfrg@ietfa.amsl.com>; Wed, 5 Jul 2017 17:36:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GrObEqlMvmsP for <cfrg@ietfa.amsl.com>; Wed, 5 Jul 2017 17:36:11 -0700 (PDT)
Received: from mail-wr0-x232.google.com (mail-wr0-x232.google.com [IPv6:2a00:1450:400c:c0c::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D52901292F5 for <cfrg@irtf.org>; Wed, 5 Jul 2017 17:36:10 -0700 (PDT)
Received: by mail-wr0-x232.google.com with SMTP id c11so6502621wrc.3 for <cfrg@irtf.org>; Wed, 05 Jul 2017 17:36:10 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :content-transfer-encoding; bh=1hM1JInjqew/mNCHXoeMcvvMdSTLtL3q51sGxIzYyQU=; b=GroWgnCC30qLwC+mfVQlgwywhT8wL7nzXy0f+Cc4YiVtlwKqtvBn5InufHLStqkl0x qGBa1+BH2N6kAgR4+TJ0Z9lXGeJb8j6nnIdG2Pkr1smgi5K++IAv55Z2u5/RN+tFw3Hk LJTJO/1CGlPMiAMyJInNY09HIpLXsKC6F41+0NuNUxd4JfKQWGpfWpD+7r/nO2D0BdjG xpXn5n+TPSeVPhUP8+5zjSp+QbEs/TQdRtSh73mzLy0EakaRWB8ecciqqBVwAsaHeQlW +oEKZoubWPOSeJbYbxP3e9keG6c7Xb0PtKxawN3MhZenurTKPmbpwvv3cBqyBbUW0wIC EB8Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:content-transfer-encoding; bh=1hM1JInjqew/mNCHXoeMcvvMdSTLtL3q51sGxIzYyQU=; b=Kd/RIbdA5bAc4ZeDkPFf59+/8OT7ma1wn9HVUFLCRf8tgCQ6qiuhsbtlbSXAy8vU3Z 75bjZohSXpcLa2CxYECFCyGDPdPJx9nDOyQj1xQIQkOhGnCqSkpLAhEd1mwaK2g+HVcn AYOELY8Y47utaxLMXh/VfWgtg3yi17YYb6ER6reydYTVndGtlsemGDcaJ6qGn3AYqAN7 OuxyPmzocM3tsUCXCpJ814z/4klUBWcXDu9HQDrhCMWNf1d5kuVVDngnljgWy9UQJZOs wwp9E0ob4H0Kb1hvHdaBUFWPAzwDPJjSos5N3GkZleI2bLwPbBv4ftb3uLPxYrsHbMu3 at0w==
X-Gm-Message-State: AKS2vOyxMNEK2X8gKNI9yZGpxNQTi59BTVtAFDROd+7oI5J1K05/8dSi 3ZynlA5J3oY/ueBgo2JaVKhXTxaXVf4nDqI=
X-Received: by 10.80.164.241 with SMTP id x46mr24041531edb.114.1499301369330; Wed, 05 Jul 2017 17:36:09 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.80.151.199 with HTTP; Wed, 5 Jul 2017 17:35:29 -0700 (PDT)
In-Reply-To: <CAHOTMVL0hbxZ0PtHhMxjM7eXh+Mg57R=ReFteiMPViNZO4BtBg@mail.gmail.com>
References: <CAMm+LwiDbjq7nENzvqKGmsQnz=y49nBSVhU0boddtbz3dJAHfw@mail.gmail.com> <CAHOTMVLyB6+r6XX3z5ifi7Ey7Qpi1uiZDLsGREsWhgxjqotPxQ@mail.gmail.com> <CAMm+LwiKUJSOEZefABwwkF8H_p+_WTZNGzzrezjCncVZzLd_dA@mail.gmail.com> <CAHOTMVL0hbxZ0PtHhMxjM7eXh+Mg57R=ReFteiMPViNZO4BtBg@mail.gmail.com>
From: Samuel Neves <samuel.c.p.neves@gmail.com>
Date: Thu, 06 Jul 2017 01:35:29 +0100
Message-ID: <CAEX_ruGD5V7nus20d8507q09PMSJghv6xh-a-_fbHbs1nF33EQ@mail.gmail.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/fMgcnV1V5Z60Vwh2aSm0D0Lf-CE>
Subject: Re: [Cfrg] Side channel attack and Edwards curves...
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 06 Jul 2017 00:36:13 -0000

Coron's countermeasures [1, §5]---the first and third one, in
particular---work well with Montgomery coordinates.

[1] http://www.jscoron.fr/publications/dpaecc.pdf

On Thu, Jul 6, 2017 at 1:07 AM, Tony Arcieri <bascule@gmail.com> wrote:
> On Wed, Jul 5, 2017 at 4:16 PM, Phillip Hallam-Baker <phill@hallambaker.com>
> wrote:
>>
>> You can blind in either. But if you are going to blind then a lot of the
>> advantages of Montgomery start to collapse. because you have to do that add
>> stage.
>
>
> What if you blinded kP with r using:
>
>     r*([k r^-1]*P)
>
> which only requires inversions?
>
> --
> Tony Arcieri
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>