Re: [Cfrg] draft-ladd-safecurves-02 and draft-josefsson-tls-curve25519-03

Robert Ransom <rransom.8774@gmail.com> Sat, 11 January 2014 18:21 UTC

Return-Path: <rransom.8774@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ABF1B1AE0D7 for <cfrg@ietfa.amsl.com>; Sat, 11 Jan 2014 10:21:55 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.75
X-Spam-Level:
X-Spam-Status: No, score=-1.75 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id D0ZSyaReFbcP for <cfrg@ietfa.amsl.com>; Sat, 11 Jan 2014 10:21:54 -0800 (PST)
Received: from mail-qc0-x22c.google.com (mail-qc0-x22c.google.com [IPv6:2607:f8b0:400d:c01::22c]) by ietfa.amsl.com (Postfix) with ESMTP id 55C381AE0D0 for <cfrg@irtf.org>; Sat, 11 Jan 2014 10:21:54 -0800 (PST)
Received: by mail-qc0-f172.google.com with SMTP id c9so3531171qcz.3 for <cfrg@irtf.org>; Sat, 11 Jan 2014 10:21:43 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=RUoX2oCxu+4qzI+mpsDjlbFE6wOcv+HWp5QMpTgA2d8=; b=VQqOkCZMJlI4heOKambBNr7sIe0ls+Ep0I3GIG5jG8qM+z88CaSGElBfdgKbydK3ub rLI+DwLf3Xv7JOhim9xhIIwEhiDXdlpL8qT2hZNxEBRlWY/EIL/W/vSHA0I2a5rB5igV ZUTLCJpAkcaV67PIrdFaqupFMzmzOrIkbmGlS1PRgOTEKOs1kul9JAnQbcMjJ0+ghJQT /PCJ3lg9EcLOxQok1C0koZHJvLkGJN+lCyfRVuw1/Ru5tQyL4JGuspDEpVXCuQsujlAH 4htv2H8RpVktxFRXygthfYsgGoI40cDKVRbf5vpsD8ledTY+xcEAfnpPoLJADZ/tTC8E H1Aw==
MIME-Version: 1.0
X-Received: by 10.229.102.4 with SMTP id e4mr21215260qco.2.1389464503907; Sat, 11 Jan 2014 10:21:43 -0800 (PST)
Received: by 10.229.181.132 with HTTP; Sat, 11 Jan 2014 10:21:43 -0800 (PST)
In-Reply-To: <87a9f279sp.fsf@latte.josefsson.org>
References: <87a9f279sp.fsf@latte.josefsson.org>
Date: Sat, 11 Jan 2014 10:21:43 -0800
Message-ID: <CABqy+sofS1iwJ5c__Or02FgyjXPBxKE21Ly9hLpZX0+nWsHDgQ@mail.gmail.com>
From: Robert Ransom <rransom.8774@gmail.com>
To: Simon Josefsson <simon@josefsson.org>
Content-Type: text/plain; charset="UTF-8"
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] draft-ladd-safecurves-02 and draft-josefsson-tls-curve25519-03
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 11 Jan 2014 18:21:55 -0000

On 1/11/14, Simon Josefsson <simon@josefsson.org> wrote:
> Dear WG,
>
> The TLS document draft-josefsson-tls-curve25519 has been updated in -03
> to refer to the document draft-ladd-safecurves-02 that has been
> discussed here.  My thinking is that the list of curves that
> draft-ladd-safecurves recommends, and potentially/eventually the CFRG
> can recommend, is a good list of curves for the TLS WG to consider.
> Feedback from this group whether that thinking a good idea or not is
> appreciated.
>
> Another aspect came up when doing this.  Our draft includes details on
> public/private key representation, shared secret computation, and test
> vectors.  Would it make sense to move this to draft-ladd-safecurves
> instead?

I would put a general description of Montgomery and Edwards curves and
how to use them, along with one or two sample curves, in one document,
a description of how to use the curves in Montgomery form for ECDH in
another document, and a description of how to use the curves in
Edwards form for everything else (e.g. signatures) in a third
document.

The general-description document should contain:

* an explanation of what a Montgomery line is, and why twist security
makes it safe to use;
* point formats;
* point decompression and validation routines;
* an explanation of how to handle the power-of-2 cofactor (mainly Dr.
Bernstein's trick of generating secret keys divisible by the cofactor,
or equivalently doubling onto the odd-order subgroup);
* a secret key format;
* formulas for converting between Montgomery and Edwards form;
* an explanation of how to operate on the quadratic twist of an
Edwards-form curve, at least with non-square d; and
* presumably other things that I'm forgetting.

A Schnorr signature scheme draft should be completely independent of
Montgomery and Edwards curve documents, and e.g. compatible with the
NSA and BND curves.

>  It seems any IETF protocol would have similar requirements.  I
> cannot tell if there are per-protocol specific considerations that may
> influence this, making a generic specification difficult.  Thoughts on
> this is also appreciated.

There are many considerations specific to each cryptographic protocol
(ECDH, Schnorr signature, J-PAKE, Pedersen commitment, etc.).  These
considerations are independent of which networking protocol the
cryptographic protocol is being used in (TLS, IKE, etc.).


Robert Ransom