Re: [Cfrg] RFC 6090 correctness

Watson Ladd <watsonbladd@gmail.com> Sun, 16 March 2014 00:18 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7DDF71A02A8 for <cfrg@ietfa.amsl.com>; Sat, 15 Mar 2014 17:18:29 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 26inCb2sA20R for <cfrg@ietfa.amsl.com>; Sat, 15 Mar 2014 17:18:28 -0700 (PDT)
Received: from mail-yk0-x22c.google.com (mail-yk0-x22c.google.com [IPv6:2607:f8b0:4002:c07::22c]) by ietfa.amsl.com (Postfix) with ESMTP id 215711A02AC for <cfrg@irtf.org>; Sat, 15 Mar 2014 17:18:28 -0700 (PDT)
Received: by mail-yk0-f172.google.com with SMTP id 200so11075034ykr.3 for <cfrg@irtf.org>; Sat, 15 Mar 2014 17:18:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :content-type; bh=e/3ntl3LzGlJxUKIJd5MVquRn3/c7w/HM5nhBHy6Xwc=; b=Be27GonLv2QF1fQK3s01nobzSvp9Q63Nqca0zGlLEm2fPOM/OauzYnZ+batrq/KtWn y9MXdszReAaqlNEuC1+r97mJo2ob+HiA7+BEf1HBrfxV0lMJgxEJ4sD145lYumGEk6zC M2VkrytWjZ/8YvaoF7wZE57vNmPvuvtSMmyChWI+0NI9LceWXYjIWPtH9O/XafQyRV2V S11F2cqofd9Bi4jqT1gqMOv/EyqezK+YI0LkgFF5LOWJ/bYp6N2Cq9y2DEjfWy3EjHER rayeh1nuZqPLPtV7fuyb7H7+wJeU05foz5bk4WIYUTRDEmckDHK1vTrEBVn2snUtjvlk lxtw==
MIME-Version: 1.0
X-Received: by 10.236.124.104 with SMTP id w68mr23105398yhh.2.1394929100691; Sat, 15 Mar 2014 17:18:20 -0700 (PDT)
Received: by 10.170.80.214 with HTTP; Sat, 15 Mar 2014 17:18:20 -0700 (PDT)
In-Reply-To: <CACsn0ck+8Rhxc1_4bp9za7n+Pe5Oan755CoxBs1ZnPFuruG6OQ@mail.gmail.com>
References: <CACsn0ck+8Rhxc1_4bp9za7n+Pe5Oan755CoxBs1ZnPFuruG6OQ@mail.gmail.com>
Date: Sat, 15 Mar 2014 17:18:20 -0700
Message-ID: <CACsn0ckXVPtkDiyNUNTTj+oTzVeLBqOr9-tijDRc_2C5mn0_jA@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/q1KgVD0V_iXY8UveMDPe1i6zYM8
Subject: Re: [Cfrg] RFC 6090 correctness
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 16 Mar 2014 00:18:29 -0000

On Sat, Mar 15, 2014 at 1:18 PM, Watson Ladd <watsonbladd@gmail.com> wrote:
> Dear all,
>
> It is not obvious to me why the algorithm in appendix F.2 in RFC 6090
> is correct. Why is u=0, v !=0 prohibited? In particular, given a
> single y coordinate there are potentially three x coordinates in the
> field with that y coordinate. When presented with two of these points,
> the algorithm given then falls through to computing 2*P1, which isn't
> the right answer.
>
> Explicitly, on the curve y=(x-a)(x-b)(x-c) over any field of large
> enough characteristic, adding (a,0,1) to (b,0,1) will not produce
> (c,0,1), but rather the point at infinity as these are 2-torsion
> points.

For clarification, I meant addition as given in the RFC. The correct
answer is the third point, but the RFC gives the point at infinity.
Thanks to Tanja Lange for pointing this out.

>
> Sincerely,
> Watson Ladd