Re: [CFRG] compact representation and HPKE

Dan Harkins <dharkins@lounge.org> Fri, 12 February 2021 22:00 UTC

Return-Path: <dharkins@lounge.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EEAA73A0FDF for <cfrg@ietfa.amsl.com>; Fri, 12 Feb 2021 14:00:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, NICE_REPLY_A=-0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kHa1nDEjadd7 for <cfrg@ietfa.amsl.com>; Fri, 12 Feb 2021 14:00:27 -0800 (PST)
Received: from www.goatley.com (www.goatley.com [198.137.202.94]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F15873A0FD3 for <cfrg@irtf.org>; Fri, 12 Feb 2021 14:00:26 -0800 (PST)
Received: from trixy.bergandi.net (cpe-76-176-14-122.san.res.rr.com [76.176.14.122]) by wwwlocal.goatley.com (PMDF V6.8 #2433) with ESMTP id <0QOF0AYZRRSQA6@wwwlocal.goatley.com> for cfrg@irtf.org; Fri, 12 Feb 2021 16:00:26 -0600 (CST)
Received: from blockhead.local ([69.12.173.8]) by trixy.bergandi.net (PMDF V6.7-x01 #2433) with ESMTPSA id <0QOF00BGJRR2EX@trixy.bergandi.net> for cfrg@irtf.org; Fri, 12 Feb 2021 13:59:27 -0800 (PST)
Received: from 69-12-173-8.static.dsltransport.net ([69.12.173.8] EXTERNAL) (EHLO blockhead.local) with TLS/SSL by trixy.bergandi.net ([10.0.42.18]) (PreciseMail V3.3); Fri, 12 Feb 2021 13:59:27 -0800
Date: Fri, 12 Feb 2021 14:00:24 -0800
From: Dan Harkins <dharkins@lounge.org>
In-reply-to: <CABcZeBMGJQ7sAKovy3japXVVLWRB8ydpsDzZxhijvFCtXptsZQ@mail.gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Cc: CFRG <cfrg@irtf.org>
Message-id: <b7bd5286-ccc1-c753-9d09-c647619581b5@lounge.org>
MIME-version: 1.0
Content-type: multipart/alternative; boundary="Boundary_(ID_btpNw0GeEkrYJRXyI2s1QQ)"
Content-language: en-US
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:68.0) Gecko/20100101 Thunderbird/68.12.1
X-PMAS-SPF: SPF check skipped for authenticated session (recv=trixy.bergandi.net, send-ip=69.12.173.8)
X-PMAS-External-Auth: 69-12-173-8.static.dsltransport.net [69.12.173.8] (EHLO blockhead.local)
References: <0fcfb0ed-249b-7cd3-09ba-ed1c73122383@lounge.org> <CABcZeBMGJQ7sAKovy3japXVVLWRB8ydpsDzZxhijvFCtXptsZQ@mail.gmail.com>
X-PMAS-Software: PreciseMail V3.3 [210212] (trixy.bergandi.net)
X-PMAS-Allowed: system rule (rule allow header:X-PMAS-External noexists)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/sV1o46IxPusesS8CvdCgGUmCotc>
Subject: Re: [CFRG] compact representation and HPKE
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 12 Feb 2021 22:00:29 -0000

On 2/12/21 1:10 PM, Eric Rescorla wrote:
> As I understand it, the competing values here are:
>
> (1) A technically superior approach (x-coordinate only)
> (2) Consistency with existing uses of these curves (e.g., in TLS 1.3, 
> which uses x-coordinate-only form for CFRG curves but uncompressed 
> form for NIST curves).
>
> Assuming I understand this correctly, I think I value consistency 
> more, especially in light of the fact that we are encouraging people 
> to move to CFRG curves anyway, which are already in the technically 
> superior form.

   I see. So we go with the technically inferior approach, in order to 
"encourage people
to move to the CFRG curves."

   That's akin to "the beatings will continue until moral improves" and 
I don't think
that's what we're supposed to be doing here.

   We should go with the "technically superior approach", especially 
when that results
in a cleaner and more consistent API for HPKE.

   Dan.

> -Ekr
>
>
>
> On Fri, Nov 6, 2020 at 12:00 PM Dan Harkins <dharkins@lounge.org 
> <mailto:dharkins@lounge.org>> wrote:
>
>
>        Hello,
>
>        When doing a DH-based KEM with the NIST curves, HPKE specifies that
>     SerializePublicKey and DeserializePublicKey use the uncompressed
>     format
>     from SECG. This ends up using 2*Ndh+1 octets to represent the serial
>     form of the public key.
>
>        Since compact output is being used in DH-based KEMs-- that is, the
>     secret result of DH() is the x-coordinate of the resulting EC point--
>     it would also be possible to use compact representation (per RFC 6090)
>     and have SerializePublicKey merely do integer-to-octet string
>     conversions of the x-coordinate. DeserializePublicKey would then
>     do octet string-to-integer conversion for the x-coordinate and use the
>     equation of the curve to choose the y-coordinate. The sign isn't
>     important because we're doing compact output.
>
>        This would make the interface for the NIST curves and the Bernstein
>     curves be uniform-- Serialize would produce an octet string of Ndh
>     and Deserialize would consume an octet string of Ndh-- at the cost
>     of some CPU inside DeserializePublicKey.
>
>        Please consider this suggestion.
>
>        regards,
>
>        Dan.
>
>     -- 
>     "The object of life is not to be on the side of the majority, but to
>     escape finding oneself in the ranks of the insane." -- Marcus Aurelius
>
>     _______________________________________________
>     CFRG mailing list
>     CFRG@irtf.org <mailto:CFRG@irtf.org>
>     https://www.irtf.org/mailman/listinfo/cfrg
>

-- 
"The object of life is not to be on the side of the majority, but to
escape finding oneself in the ranks of the insane." -- Marcus Aurelius