Re: [Cfrg] Elliptic Curves - curve form and coordinate systems (ends on March 12th)

Dan Brown <dbrown@certicom.com> Thu, 05 March 2015 23:56 UTC

Return-Path: <dbrown@certicom.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1729A1A9094 for <cfrg@ietfa.amsl.com>; Thu, 5 Mar 2015 15:56:53 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wa73gBqn_oFn for <cfrg@ietfa.amsl.com>; Thu, 5 Mar 2015 15:56:51 -0800 (PST)
Received: from smtp-p01.blackberry.com (smtp-p01.blackberry.com [208.65.78.88]) by ietfa.amsl.com (Postfix) with ESMTP id 4817D1A884B for <cfrg@irtf.org>; Thu, 5 Mar 2015 15:56:49 -0800 (PST)
Received: from xct106cnc.rim.net ([10.65.161.206]) by mhs210cnc.rim.net with ESMTP/TLS/AES128-SHA; 05 Mar 2015 18:56:46 -0500
Received: from XMB116CNC.rim.net ([fe80::45d:f4fe:6277:5d1b]) by XCT106CNC.rim.net ([fe80::d824:6c98:60dc:3918%16]) with mapi id 14.03.0210.002; Thu, 5 Mar 2015 18:56:45 -0500
From: Dan Brown <dbrown@certicom.com>
To: Alexey Melnikov <alexey.melnikov@isode.com>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] Elliptic Curves - curve form and coordinate systems (ends on March 12th)
Thread-Index: AdBXoAgotv+uOz4J70SIOXPNx3fD6g==
Date: Thu, 05 Mar 2015 23:56:44 +0000
Message-ID: <20150305235641.6463568.55303.27112@certicom.com>
Accept-Language: en-CA, en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
Content-Type: multipart/signed; protocol="application/x-pkcs7-signature"; micalg="SHA1"; boundary="===============1902648151=="
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/gr1_HataR_H-CzGom160i1Aqmj8>
Subject: Re: [Cfrg] Elliptic Curves - curve form and coordinate systems (ends on March 12th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 05 Mar 2015 23:56:53 -0000

Montgomery form is acceptable to me, but I'd prefer ‎short Weierstrass form for outputs, so shifting u to x by A/3 in the direction needed. Edwards is acceptable to me too, but less so, for the small reason it is newer.

Best regards, 

-- Dan
  Original Message  
From: Alexey Melnikov
Sent: Thursday, March 5, 2015 6:31 PM
To: cfrg@irtf.org
Subject: [Cfrg] Elliptic Curves - curve form and coordinate systems (ends on March 12th)

CFRG chairs are starting discussion of the next topic:

Q4: draft-irtf-cfrg-curves-01 currently contains curves in both 
Montgomery form and Edwards form. The scalar multiplication routine is 
specified using Montgomery form (and is specific to Curve25519, which 
will need to be changed given our decision to include a higher security 
level curve). Its input is a scalar and the u-coordinate of a point on a 
Montgomery-form curve; its output is the u-coordinate of a point on a 
Montgomery-form curve. The DH function builds on this routine. Do we 
want to stay with specifying the inputs and outputs in Montgomery form 
for these routines? Or do we want to switch to an alternative curve form 
and coordinate system for defining the routines? If so, which form and 
coordinate system?


[Chairs are aware that it is possible to switch back and forward between 
different curve forms and coordinate systems, with associated costs, no 
matter which form is specified for the inputs and outputs of the 
routines. But we now have to decide *which* form we want to use for 
inputs and outputs, so as to ensure interoperability between Alice and 
Bob. Chairs did not want to implicitly force the choice of Montgomery 
form/coordinates without polling the group first.]



Once this issues is settled, we will be discussing (in no particular 
order. Chairs reserve the right to add additional questions) wire 
format, byte order and signature schemes. Please don't discuss any of 
these future topics at this time.

_______________________________________________
Cfrg mailing list
Cfrg@irtf.org
http://www.irtf.org/mailman/listinfo/cfrg