Re: [Cfrg] [saag] A proposal for compact representation of an elliptic curve point (ECC point compression)

Vadym Fedyukovych <vf@unity.net> Thu, 13 December 2012 11:21 UTC

Return-Path: <vf@unity.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8C3FC21F8945; Thu, 13 Dec 2012 03:21:25 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hP6wexnLH3Pm; Thu, 13 Dec 2012 03:21:25 -0800 (PST)
Received: from vc.unity.net (140-242.trifle.net [195.24.140.242]) by ietfa.amsl.com (Postfix) with ESMTP id D6C7021F8A4D; Thu, 13 Dec 2012 03:21:24 -0800 (PST)
Received: from vf by vc.unity.net with local (Exim 4.72) (envelope-from <vf@unity.net>) id 1Tj6qn-0002ac-V3; Thu, 13 Dec 2012 13:21:13 +0200
Date: Thu, 13 Dec 2012 13:21:13 +0200
From: Vadym Fedyukovych <vf@unity.net>
To: "Scott Fluhrer (sfluhrer)" <sfluhrer@cisco.com>
Message-ID: <20121213112113.GJ17472@unity.net>
References: <E1TiZ2u-0004cU-P0@login01.fos.auckland.ac.nz> <50C7C3AC.7010405@brainhub.org> <50C891E7.4000009@gmail.com> <A113ACFD9DF8B04F96395BDEACB340421E67CA@xmb-rcd-x04.cisco.com> <50C8D4D1.8050805@brainhub.org> <A113ACFD9DF8B04F96395BDEACB340421E69E4@xmb-rcd-x04.cisco.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="koi8-r"
Content-Disposition: inline
In-Reply-To: <A113ACFD9DF8B04F96395BDEACB340421E69E4@xmb-rcd-x04.cisco.com>
User-Agent: Mutt/1.5.20 (2009-06-14)
Cc: Andrey Jivsov <openpgp@brainhub.org>, "cfrg@irtf.org" <cfrg@irtf.org>, "saag@ietf.org" <saag@ietf.org>, Peter Gutmann <pgut001@cs.auckland.ac.nz>
Subject: Re: [Cfrg] [saag] A proposal for compact representation of an elliptic curve point (ECC point compression)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 13 Dec 2012 11:21:27 -0000

On Wed, Dec 12, 2012 at 08:10:53PM +0000, Scott Fluhrer (sfluhrer) wrote:
> 
> > -----Original Message-----
> > From: Andrey Jivsov [mailto:openpgp@brainhub.org]
> > Sent: Wednesday, December 12, 2012 2:03 PM
> > 
> [...]
> > I will assume that Rene says that because there are two y for each x, one can
> > calculate the corresponding y or p-y and choose one at random.
> [...]
> Actually, as Rene pointed out to me privately, it isn't much more for ECDSA, at least with the standard algorithm.
> 
> The ECDSA verification is a check whether r = (uG + vQ)_x, where Q is the public key.  If you are given only the x coordinate of Q, what you do is to pick a corresponding y coordinate (so you get a point S where either S=Q or S=-Q, where Q is the original public key), and check if one of these two holds:
> 
> r = (uG + vS)_x
> r = (uG - vS)_x
> 
> If either does, the signature verifies.  This adds the cost of a single point addition (and the cost of generating the y coordinate of S); fairly small.

This looks like a non-trivial change of threat model to me.

There may be two different messages signed with such a signature.
To be practical, one would consider generating (well, calculating) a key
to fit any two pre-selected messages later.
"IOY amount/10" could be an example for a nice article in game theory.

> > On 12/12/2012 08:52 AM, Scott Fluhrer (sfluhrer) wrote:
> > >
> > >
> > >> -----Original Message-----
> > >> From: cfrg-bounces@irtf.org [mailto:cfrg-bounces@irtf.org] On Behalf
> > >> Of Rene Struik
> > >> Sent: Wednesday, December 12, 2012 9:17 AM
> [...]