Re: [Cfrg] Elliptic Curves - curve form and coordinate systems (ends on March 12th)

Adam Langley <agl@imperialviolet.org> Thu, 12 March 2015 19:53 UTC

Return-Path: <alangley@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6C80E1A6F0B for <cfrg@ietfa.amsl.com>; Thu, 12 Mar 2015 12:53:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.278
X-Spam-Level:
X-Spam-Status: No, score=-1.278 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8X8zCWfZbnyu for <cfrg@ietfa.amsl.com>; Thu, 12 Mar 2015 12:53:34 -0700 (PDT)
Received: from mail-la0-x22c.google.com (mail-la0-x22c.google.com [IPv6:2a00:1450:4010:c03::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CDF6C1A6F04 for <cfrg@irtf.org>; Thu, 12 Mar 2015 12:53:33 -0700 (PDT)
Received: by lams18 with SMTP id s18so18317398lam.2 for <cfrg@irtf.org>; Thu, 12 Mar 2015 12:53:32 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type; bh=OmscvWn+CSKYfa1j4sndUnaIcSn6fmtCyzSNtM9vU6k=; b=YyiI3RMedWx9fQ1upQ9Yjnq8w8D1VQs2YvuavPwIHfsA50YE6Tv8992bfcjCidwykq /Nb1pTPLM7x9wFtbU4d/3gN4WMNjavo77rxDw12n4HOsnmmFX+SAtf3F7/OpI8WbU6Vc jRw4BmARZR8FhbwzvDRmlvVkHrX8B4UVPQCK7RlywGT5XtFL5IAEtYB5SGkA4UKqnx1H daEZ6Q3w8kTud/MGUsAmhfAXyl8WH4cqulBl44o5I6jC1ttheO42UfSdtBGz3JtbaXKt GMXCUXbnRNgrStG8UTmBcmu0gPCQ6aXZMFqWxW6DXpPmYCj5QajL/SDJyW08oIxWodH5 IAmw==
MIME-Version: 1.0
X-Received: by 10.152.181.197 with SMTP id dy5mr40828455lac.57.1426190012141; Thu, 12 Mar 2015 12:53:32 -0700 (PDT)
Sender: alangley@gmail.com
Received: by 10.112.55.71 with HTTP; Thu, 12 Mar 2015 12:53:31 -0700 (PDT)
In-Reply-To: <5501E6A5.5040608@brainhub.org>
References: <54F8E735.2010202@isode.com> <5501E6A5.5040608@brainhub.org>
Date: Thu, 12 Mar 2015 12:53:31 -0700
X-Google-Sender-Auth: iUJ8QIdDSlQIkauRtulbFWEGl0Q
Message-ID: <CAMfhd9VNM7q7PKfxDdZPOFAMBsyKfREUOotxtYycozvsS9UvxA@mail.gmail.com>
From: Adam Langley <agl@imperialviolet.org>
To: Andrey Jivsov <crypto@brainhub.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/nd0wzpdTOtPg2oY64fbYAG77Pj8>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - curve form and coordinate systems (ends on March 12th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 Mar 2015 19:53:35 -0000

On Thu, Mar 12, 2015 at 12:19 PM, Andrey Jivsov <crypto@brainhub.org> wrote:
> I propose the Montgomery curve representation (u, v), which can be used for
> signatures on the same curve.
>
> "u" is identical to the sec 9 of
> https://tools.ietf.org/html/draft-agl-cfrgcurve-00.
> "v" is calculated (at virtually no additional computational cost) as v = u^3
> + 486662*u^2 + u

I'm going to display my ignorance here, but if "v" can be calculated
from just u with very little cost, why send it at all? The receiver
could equally calculate it if useful, no?

> * The format is friendly for crypto algorithms that need to add points (as
> opposed to ECDH only)

Wouldn't they need to know an extra bit? Given a point on the
Montgomery curve, (u,v), the "v" value is v^2, right? Doesn't that
discard the sign of v?


Cheers

AGL

-- 
Adam Langley agl@imperialviolet.org https://www.imperialviolet.org