Re: [Cfrg] Side channel attack and Edwards curves...

Tony Arcieri <bascule@gmail.com> Thu, 06 July 2017 00:07 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3EE2312F5DB for <cfrg@ietfa.amsl.com>; Wed, 5 Jul 2017 17:07:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id csrifOQDDkfK for <cfrg@ietfa.amsl.com>; Wed, 5 Jul 2017 17:07:22 -0700 (PDT)
Received: from mail-yb0-x231.google.com (mail-yb0-x231.google.com [IPv6:2607:f8b0:4002:c09::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 673C2127286 for <cfrg@irtf.org>; Wed, 5 Jul 2017 17:07:22 -0700 (PDT)
Received: by mail-yb0-x231.google.com with SMTP id e201so1327720ybb.1 for <cfrg@irtf.org>; Wed, 05 Jul 2017 17:07:22 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=iO1JVqhavsssPBrtNx5VmyvdFcYp9Qmu2q5wi9VQj8A=; b=D3YB1PgxflcUI5o/xAK9k6Z1LDVfwfYv+0EGFYGknV8khKNXCFxY3QFPsqh1RY9N8J YMXQwWPpe4+zJOYDOXOb+LQCAzziMQ8XqZgNxNBeK07mJOf5FJhTXPzC48y9j66sDzAt QnEBFpU1D1jndMCnNxDS5HuuWkFKNullGxVxa6MabtvFO44bvRwg/XbhBnq+EEcslkUs tJZTX/PHUNJk3cDx+9sBXAct/8L0RbiPmbPwWIAIp8RKhkkX9e+oIrRKzFLjNKhoniP6 /zWhzoz/ESA+4+cCWglVUJPplbdemMrN9GY+gAFYEgKkPs5T87zIh5Jgo5tocz4rFzZH ePvQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=iO1JVqhavsssPBrtNx5VmyvdFcYp9Qmu2q5wi9VQj8A=; b=MZm0t0Qq/0nTsyQQt5Ck75yfKOkFjYyeu4Wxys/WP3FODXixhgtVmUmtFpLQGpCj7X UryNnP55CMWEOdShvw7K7kw74yS+jwk68x2pnWqr2nJEoqSXSOlvUrJ9bk4/9N6bAUjA 3Jbih5MG/VQDbu/oKmoP0zP/hwpMgsKJu4i7TYEyMeElZSWwzoXpana8y3YRcYSmB8sA bbLFuarS8HyL/5hgFMVPa29mwXtGetjSBM88pREpVV2NZusuk3ekFv0wVir6t1mNd2c3 t71Lo8lw12wpezDIFJDyS6B3lYVC+O/D3/sjJMyZwldUL+4zG7wLsLfpUZqoV7890qOx HxeQ==
X-Gm-Message-State: AIVw112Ka+Mvb+cDol58SKJNMFw3h69N8GH8mE5U8HXEBFLpxtbFZh7t L1yRqJHYA5gdAnmBzOrr8OTeonsZIg==
X-Received: by 10.37.221.196 with SMTP id u187mr529608ybg.173.1499299641595; Wed, 05 Jul 2017 17:07:21 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.37.228.134 with HTTP; Wed, 5 Jul 2017 17:07:01 -0700 (PDT)
In-Reply-To: <CAMm+LwiKUJSOEZefABwwkF8H_p+_WTZNGzzrezjCncVZzLd_dA@mail.gmail.com>
References: <CAMm+LwiDbjq7nENzvqKGmsQnz=y49nBSVhU0boddtbz3dJAHfw@mail.gmail.com> <CAHOTMVLyB6+r6XX3z5ifi7Ey7Qpi1uiZDLsGREsWhgxjqotPxQ@mail.gmail.com> <CAMm+LwiKUJSOEZefABwwkF8H_p+_WTZNGzzrezjCncVZzLd_dA@mail.gmail.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Wed, 05 Jul 2017 17:07:01 -0700
Message-ID: <CAHOTMVL0hbxZ0PtHhMxjM7eXh+Mg57R=ReFteiMPViNZO4BtBg@mail.gmail.com>
To: Phillip Hallam-Baker <phill@hallambaker.com>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="001a114bc35a8cd73f05539ae63a"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/hK0bkDa5OG2gp2rAOlmBIXhVpGw>
Subject: Re: [Cfrg] Side channel attack and Edwards curves...
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 06 Jul 2017 00:07:24 -0000

On Wed, Jul 5, 2017 at 4:16 PM, Phillip Hallam-Baker <phill@hallambaker.com>
wrote:

> ​You can blind in either. But if you are going to blind then a lot of the
> advantages of Montgomery start to collapse. because you have to do that add
> stage.
>

What if you blinded kP with r using:

    r*([k r^-1]*P)

which only requires inversions?

-- 
Tony Arcieri