Re: [Cfrg] draft-black-rpgecc-00-.txt [was: Consensus and a way forward]

"D. J. Bernstein" <djb@cr.yp.to> Tue, 02 December 2014 09:29 UTC

Return-Path: <djb-dsn2-1406711340.7506@cr.yp.to>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 69F3F1A1A1C for <cfrg@ietfa.amsl.com>; Tue, 2 Dec 2014 01:29:18 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 2.095
X-Spam-Level: **
X-Spam-Status: No, score=2.095 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, HELO_EQ_NL=0.55, HOST_EQ_NL=1.545, UNPARSEABLE_RELAY=0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ipGCMEBAiATU for <cfrg@ietfa.amsl.com>; Tue, 2 Dec 2014 01:29:17 -0800 (PST)
Received: from calvin.win.tue.nl (calvin.win.tue.nl [131.155.70.11]) by ietfa.amsl.com (Postfix) with SMTP id B5E0E1A19EF for <cfrg@irtf.org>; Tue, 2 Dec 2014 01:29:16 -0800 (PST)
Received: (qmail 13687 invoked by uid 1017); 2 Dec 2014 09:29:36 -0000
Received: from unknown (unknown) by unknown with QMTP; 2 Dec 2014 09:29:36 -0000
Received: (qmail 29028 invoked by uid 1001); 2 Dec 2014 09:28:48 -0000
Date: Tue, 02 Dec 2014 09:28:47 -0000
Message-ID: <20141202092847.29027.qmail@cr.yp.to>
From: "D. J. Bernstein" <djb@cr.yp.to>
To: cfrg@irtf.org
Mail-Followup-To: cfrg@irtf.org
In-Reply-To: <CA+Vbu7ye3bytMZ-j8pfZixrjF8irTOoWmRo_GwjB0LphwjXq+Q@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
Content-Transfer-Encoding: 8bit
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/jDveCThUwbpMBNrrHFir3eZmkAE
Subject: Re: [Cfrg] draft-black-rpgecc-00-.txt [was: Consensus and a way forward]
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Dec 2014 09:29:18 -0000

Benjamin Black writes:
> The concerns do not apply to the twisted Edwards curve we generated, 
> only to the isogenous Montgomery curve. 

False.

Invalid-curve attacks completely break the simplest DH implementations
in Montgomery coordinates _and_ in Edwards coordinates. Rather than
blaming the implementor, we eliminate these security failures by

   * adding twist security, for both Montgomery and Edwards, and
   * switching to single-coordinate ladders.

This is the primary motivation for twist security (and a closer look,
as I've explained in detail, shows a twist-security criterion that's met
by Curve25519 and not by PinkBikeShed). This has nothing to do with the
superficial differences between the Montgomery x and the Edwards y, both
of which support ladders.

If you disagree, please explain why you're requiring _any_ type of twist
security for Edwards curves. Why aren't you saying something like "The
larger d forced by 'twist security' is a violation of rigidity" and
objecting to the whole concept of twist security for Edwards curves?

---Dan