Re: [Cfrg] Suggestions for draft-irtf-cfrg-curves-01.txt

Watson Ladd <watsonbladd@gmail.com> Mon, 02 February 2015 16:36 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1830E1A8714 for <cfrg@ietfa.amsl.com>; Mon, 2 Feb 2015 08:36:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vKRDEL-vhem2 for <cfrg@ietfa.amsl.com>; Mon, 2 Feb 2015 08:36:08 -0800 (PST)
Received: from mail-yh0-x22c.google.com (mail-yh0-x22c.google.com [IPv6:2607:f8b0:4002:c01::22c]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 831101A872B for <cfrg@ietf.org>; Mon, 2 Feb 2015 08:35:22 -0800 (PST)
Received: by mail-yh0-f44.google.com with SMTP id i57so16299667yha.3 for <cfrg@ietf.org>; Mon, 02 Feb 2015 08:35:21 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; bh=T2FqL7k/GhnYKqdwDG0Bx926++IC6bl2Sp/SYyVzDxU=; b=bi/e8kUcuvGSRJsKJii5Fg3DGrBTL/Ao5CPedpcyzFOmbb8gToTe20yvuR9e9+OjTc dzbhqTMG8p8QVzaqN4FZ7I63vRXiiLcWJslaX0zUjoOe+A1fFFk9cF4rtNhMhxg0hUIn j5yKmqomsq0ATYTDxuUsT4U02ntwWpO1n7qoV6g84JUOCMUw6v0yjFljOUjOp3+wkEY5 pkbYqv85JwlLTTXZvQWouKI45MbkZJL8TmQJqPfywghGGChr3TGVbP+/jnxue0MYgPjH rrpTqbyncyddCAlxpmjMMNC4RjSht+QdM3xHqLtaJ/I3SyjgDFHe/bJDv7/foSrgiMbE OVVQ==
MIME-Version: 1.0
X-Received: by 10.170.46.3 with SMTP id 3mr9737880yko.24.1422894921725; Mon, 02 Feb 2015 08:35:21 -0800 (PST)
Received: by 10.170.115.77 with HTTP; Mon, 2 Feb 2015 08:35:21 -0800 (PST)
In-Reply-To: <CAOVPyjxPUhF1mK9C3vEbM4ABxW0P46Wi7JxQSbFRF01i45WmQg@mail.gmail.com>
References: <CAOVPyjxPUhF1mK9C3vEbM4ABxW0P46Wi7JxQSbFRF01i45WmQg@mail.gmail.com>
Date: Mon, 02 Feb 2015 08:35:21 -0800
Message-ID: <CACsn0cm2zktOjrqBXYfFLij_-C3vwmk7oDsqJwMvc4MxUa3oRA@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Evgeny Alekseev <eamsucmc@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/heUnS1mEXossMvswF-edu7jjml4>
Cc: "cfrg@ietf.org" <cfrg@ietf.org>
Subject: Re: [Cfrg] Suggestions for draft-irtf-cfrg-curves-01.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 02 Feb 2015 16:36:10 -0000

On Mon, Feb 2, 2015 at 7:07 AM, Evgeny Alekseev <eamsucmc@gmail.com> wrote:
> Stanislav V. Smyshlyaev wrote:
>
>> Dear colleagues,
>>
>> We would like you to consider several proposals on the latest variant of
>> draft (draft-irtf-cfrg-curves-01).
>>
>> 1)      In our opinion, some important clarifications have to be done
>> explicitly in the document, though needed references are given.
>>  a) In Section 3.3 declare explicitly what "r” denotes.
>>  b) In Section 5 mention explicitly Schoof–Elkies–Atkin algorithm as an
>> algorithm used to calculate number of curve points or even fully cite it
>> there.
>>  c) Add explicit description of algorithms used to examine curve on MOV-,
>> CM- and twist-security as well as Frobenius trace calculation formula. Add
>> “perform checks” step in algorithms proposed in sections 5.1 and 5.2.
>> 2)      Select and add a higher security curve (512- or 521-bit).
>> 3)      Add some explanations on parameter d of the selected 255-bit curve
>> (the current draft leaves the question whether it is the first d to be
>> returned by 5.2 algorithm and the reason of choice if it is not).
>> 4)      Introduce a rigid base point generation algorithm (either the one
>> that was proposed in the previous version of the draft or one using
>> cryptographic hash function). We consider that important to ensure the
>> generated points > could be safely used in applied protocols like
>> password-based key establishment protocols (PAKE, EKE, PACE etc.) and RNGs
>> like Dual EC DRBG.
>>
>>
>> Best regards,
>> Stanislav V. Smyshlyaev, Ph.D.,
>> Head of Information Security Department,
>> CryptoPro LLC
>
>
> I agree with Stanislav Smyshlyaev’s questions and suggestions about current
> draft version. I would like to draw attention to the 3d remark. If the
> answer to this question ("... whether it is the first d to be returned by
> 5.2 algorithm ...") is “no” then it turns out that extra requirements that
> are not mentioned in the draft are implicitly applied to the curve. Also it
> seems strange that the recommended curve is not the one with the smallest d,
> but the isogeny of this curve. Also I would like to add that it would be
> convenient if the recommended Edwards curve is included in the document in
> the same way as twisted Edwards curve.

The recommended curve is y^2=x^3+486662x^2+x. Were we to use an
isomorphic curve, as opposed to a 4-isogenous one, that 486662 would
be replaced by a larger number, and thus slow down implementations
significantly. Note that 486662 is the smallest value of a that
ensures that
y^2=x^3+ax^2+x has order 8*prime, twist order 4*prime, and the usual
CM restrictions. This is the same as 121665 being the smallest d that
ensure that y^2+x^2=1+dx^2y^2 has the same order and CM restrictions.

Sincerely,
Watson Ladd

>
> Kind regards, Evgeny Alekseev, Doctor of Philosophy,
> Moscow State University, Faculty of Computational Mathematics and
> Cybernetics
>
>
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
>



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin