Re: [Cfrg] Safecurves draft

Paul Lambert <paul@marvell.com> Fri, 10 January 2014 01:53 UTC

Return-Path: <paul@marvell.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AFE7D1ADF6C for <cfrg@ietfa.amsl.com>; Thu, 9 Jan 2014 17:53:06 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.566
X-Spam-Level:
X-Spam-Status: No, score=-1.566 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, IP_NOT_FRIENDLY=0.334, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sA3S8A9b9GNm for <cfrg@ietfa.amsl.com>; Thu, 9 Jan 2014 17:53:03 -0800 (PST)
Received: from mx0b-0016f401.pphosted.com (mx0b-0016f401.pphosted.com [67.231.156.173]) by ietfa.amsl.com (Postfix) with ESMTP id 4E3CD1ADF69 for <cfrg@irtf.org>; Thu, 9 Jan 2014 17:53:03 -0800 (PST)
Received: from pps.filterd (m0045851.ppops.net [127.0.0.1]) by mx0b-0016f401.pphosted.com (8.14.5/8.14.5) with SMTP id s0A1qjFc008045; Thu, 9 Jan 2014 17:52:48 -0800
Received: from sc-owa01.marvell.com ([199.233.58.136]) by mx0b-0016f401.pphosted.com with ESMTP id 1h9ydbsddb-2 (version=TLSv1/SSLv3 cipher=RC4-MD5 bits=128 verify=NOT); Thu, 09 Jan 2014 17:52:47 -0800
Received: from SC-vEXCH2.marvell.com ([10.93.76.134]) by SC-OWA01.marvell.com ([10.93.76.21]) with mapi; Thu, 9 Jan 2014 17:52:47 -0800
From: Paul Lambert <paul@marvell.com>
To: Bodo Moeller <bmoeller@acm.org>
Date: Thu, 09 Jan 2014 17:52:45 -0800
Thread-Topic: [Cfrg] Safecurves draft
Thread-Index: Ac8NjEgsk9hDVn8eSJGikx+pR8NqzQACW07A
Message-ID: <7BAC95F5A7E67643AAFB2C31BEE662D018B7ED731C@SC-VEXCH2.marvell.com>
References: <CACsn0cn4paZTmeVExn+na0MwzdvSn+MF_bmyRZ869pJrWb_8Bg@mail.gmail.com> <52CF1634.6000300@akr.io> <7BAC95F5A7E67643AAFB2C31BEE662D018B7ED7266@SC-VEXCH2.marvell.com> <CADMpkcLJj+H8mia09GYKs1FPKp5e1q8YwwdHmiadNoY5msyvjQ@mail.gmail.com>
In-Reply-To: <CADMpkcLJj+H8mia09GYKs1FPKp5e1q8YwwdHmiadNoY5msyvjQ@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: multipart/alternative; boundary="_000_7BAC95F5A7E67643AAFB2C31BEE662D018B7ED731CSCVEXCH2marve_"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.11.87, 1.0.14, 0.0.0000 definitions=2014-01-09_07:2014-01-09, 2014-01-09, 1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 spamscore=0 suspectscore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1305240000 definitions=main-1401090205
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Safecurves draft
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 10 Jan 2014 01:53:06 -0000

Hi Bodo,

>>Proposal:
>> - first four characters define the curve type/equation/math/etc
>> - next 3 or more numbers are the field size
>> - next characters carry an 'r' followed by a revision indication
>>
>>curve3617 -> edwp414r1
>
>"r1" in SECG curves indicates that it's "random" curve number 1 (as opposed to "k1", which would
>be a Koblitz curve).

Thanks ... my mistake..  putting the 'type' and changing the 'r' meaning in the front was confusing

>Of course the new names don't have to look anything like SECG curve names,
Yes ...
>but if they do, that very different meaning for a very similar postfix could end up causing some
>confusion.  So I think you might want to adjust the proposal to give curve3617 a name of the
>form "...p414ed1" instead.

Much better.

I assume ... needs filling as origin of name space. Since we're on this list it could be:
   'cfrgp414ed1'
or just
  'p414ed1' or 'fp414ed1'

So far, a curve ontology -
  'r' -> Short Weierstrass (current usage always has a = p-3)
  'k' -> Koblitz (subclass of Short Weierstrass with optional optimizations)
  'ed' -> Edwards
I assume we need:
  'mo' -> Montgomery
   Others??

Brainpool curves specifically call out 't' for twisted versions of their random
Curves that are 'r' curves.  The twists have a=p-3 ... confusing when
comparing to SEC/NIST. The provenance of the numbers
seems less important the clearly identifying the curve type and applicable
math routines.


Paul




From: Bodo Moeller [mailto:bmoeller@acm.org]
Sent: Thursday, January 09, 2014 2:44 PM
To: Paul Lambert
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] Safecurves draft

Paul Lambert <paul@marvell.com<mailto:paul@marvell.com>>:

This need not be an issue if the new names are clearly distinguishable
and mapped to the old names.  For example: 'secp256r1' is identical to
the later 'nistP521'

I suggest that we reuse a similar nomenclature.  It would make the new curves
look like equals in notation, provide a consistent nomenclature,
And the postfix 'r1', 'r2' notation is handy for new parameters or generator
points in the same curve/field.

Proposal:
 - first four characters define the curve type/equation/math/etc
 - next 3 or more numbers are the field size
 - next characters carry an 'r' followed by a revision indication

curve3617 -> edwp414r1

"r1" in SECG curves indicates that it's "random" curve number 1 (as opposed to "k1", which would be a Koblitz curve).  Of course the new names don't have to look anything like SECG curve names, but if they do, that very different meaning for a very similar postfix could end up causing some confusion.  So I think you might want to adjust the proposal to give curve3617 a name of the form "...p414ed1" instead.

Bodo