Re: [Cfrg] Point format for Edwards curves

Watson Ladd <watsonbladd@gmail.com> Mon, 18 May 2015 16:57 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 91CEE1A1AAD for <cfrg@ietfa.amsl.com>; Mon, 18 May 2015 09:57:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.999
X-Spam-Level:
X-Spam-Status: No, score=-0.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, GB_SUMOF=1, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TZzFiCn_HNIt for <cfrg@ietfa.amsl.com>; Mon, 18 May 2015 09:57:34 -0700 (PDT)
Received: from mail-wi0-x242.google.com (mail-wi0-x242.google.com [IPv6:2a00:1450:400c:c05::242]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F33991AD06A for <cfrg@irtf.org>; Mon, 18 May 2015 09:57:32 -0700 (PDT)
Received: by wivr20 with SMTP id r20so1204047wiv.3 for <cfrg@irtf.org>; Mon, 18 May 2015 09:57:31 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=+j66l4bmmocu9peqdmqtb86CBmLPG+grKqdJ8pqfpbc=; b=p7mABc247DdJZvBRj1CvyWA5aogFzkBO6C0zlTcXZhaL8XEPEZFodPjaIQ3huGCU8p b2/ht95R/sQlCy+aS0YOnfsyU+WLD7sFDILsH9y9koNgTXeCX2vYK/Uvae8Acsi4ycFm FQK/CcKJzr6X/LLErjCLekReO9Cfg7lpokQXonxXsSBNGbux1yzRkgeaIsITepWTv7UT M3tY6DwJkJbD8s3w0JBjUMguamMT7dZ8XURotelj1MT5MXXm0w6CK7uMCIzSx9BgPCij G0+PH7KzJG3qN2JMB1FTaf0N/3kRx5qSo3lMVaOYEUDqWvDBrSHyg/cwjSqtwmSnbv79 5BKw==
MIME-Version: 1.0
X-Received: by 10.194.172.130 with SMTP id bc2mr34870900wjc.85.1431968251736; Mon, 18 May 2015 09:57:31 -0700 (PDT)
Received: by 10.194.20.97 with HTTP; Mon, 18 May 2015 09:57:31 -0700 (PDT)
Received: by 10.194.20.97 with HTTP; Mon, 18 May 2015 09:57:31 -0700 (PDT)
In-Reply-To: <20150518154940.GJ7287@localhost>
References: <CACsn0cmBpyHsG4YVwND7+TXe6nf5v9+w6qZ9Daqr+PKMSG-SYA@mail.gmail.com> <555962E4.9000909@brainhub.org> <20150518154940.GJ7287@localhost>
Date: Mon, 18 May 2015 09:57:31 -0700
Message-ID: <CACsn0ckFWGEKC7qjuh-U=EY5w_Cr9qkFwipk3YS_14-Vmv4OXQ@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Nico Williams <nico@cryptonector.com>
Content-Type: multipart/alternative; boundary="089e013c6342f9763a05165e161b"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/jd-bg8WTXQCIi8CYWBc2UvmggN0>
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] Point format for Edwards curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 May 2015 16:57:35 -0000

On May 18, 2015 8:49 AM, "Nico Williams" <nico@cryptonector.com> wrote:
>
> On Sun, May 17, 2015 at 08:56:20PM -0700, Andrey Jivsov wrote:
> > On 05/16/2015 03:02 PM, Watson Ladd wrote:
> > >I hope to upload version 02 of my SPAKE2 draft soon, however, I was
> > >hoping to have points on Ed448Goldilocks and Ed25519 in it. This can't
> > >currently happen because we've not decided on a point format for
> > >Edwards curves. The existing point formats in the CFRG draft will not
> > >work because I need addition. I'm aware this has taken quite a bit of
> > >conversation spread out, but something like a little endian y
> > >coordinate and sign bit of x doesn't seem to be wrong enough to not
> > >put forward.
>
> Sure.
>
> > The sign bit of T can also be implicit when T=wM+xG in your draft is
> > required to have the positive 't_x' for T={t_x, t_y}  (or
> > "compliant" T). The "encoding" of T can be done very efficiently
> > because the sender chooses a random x.
>
> Even better.
>
> > https://tools.ietf.org/html/draft-jivsov-ecc-compact-05#section-4.2.3
> > describes the algorithm for the sum of points.
>
> There's a timing variation, but it's entirely to do with the sums of
> randomly selected points, not the fixed point derived from the password,
> which means there's no side channel.  Very nice.

And this proposal will not work with batchable signature schemes. It also
never gets to the byte level.

>
> Nico
> --
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg