Re: [Cfrg] Point format for Edwards curves

Nico Williams <nico@cryptonector.com> Tue, 19 May 2015 23:24 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 09EDE1B354B for <cfrg@ietfa.amsl.com>; Tue, 19 May 2015 16:24:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 2.634
X-Spam-Level: **
X-Spam-Status: No, score=2.634 tagged_above=-999 required=5 tests=[BAYES_50=0.8, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, GB_SUMOF=1, IP_NOT_FRIENDLY=0.334, J_CHICKENPOX_12=0.6, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id B-CuNp05QH01 for <cfrg@ietfa.amsl.com>; Tue, 19 May 2015 16:24:18 -0700 (PDT)
Received: from homiemail-a106.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id B65261ACDA3 for <cfrg@irtf.org>; Tue, 19 May 2015 16:24:18 -0700 (PDT)
Received: from homiemail-a106.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a106.g.dreamhost.com (Postfix) with ESMTP id 0EACB2005D006; Tue, 19 May 2015 16:24:18 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=sXa9V+2JgqPkZS MDPWBdrEY4iFg=; b=Xk2LZZ9lDPtL+xHUL21uSf9gZ5Kz0ZlY+KF0IZWioR43SA uoZr/7B3UVl1MxH98NtJLHZszWGzeOyRK3+aIufO9Fsp6GP+Ps2UbJMvNAK1zvdi WaWqQfNC/3Jnn6qmLBcU1rNlJmozOVSYYj1KY+mABH045E4m426CuvmdUJa+4=
Received: from localhost (108-207-244-174.lightspeed.austtx.sbcglobal.net [108.207.244.174]) (Authenticated sender: nico@cryptonector.com) by homiemail-a106.g.dreamhost.com (Postfix) with ESMTPA id AF2E92005D005; Tue, 19 May 2015 16:24:17 -0700 (PDT)
Date: Tue, 19 May 2015 18:24:17 -0500
From: Nico Williams <nico@cryptonector.com>
To: Andrey Jivsov <crypto@brainhub.org>
Message-ID: <20150519232415.GA19183@localhost>
References: <CACsn0cmBpyHsG4YVwND7+TXe6nf5v9+w6qZ9Daqr+PKMSG-SYA@mail.gmail.com> <555962E4.9000909@brainhub.org> <20150518154940.GJ7287@localhost> <CACsn0ckFWGEKC7qjuh-U=EY5w_Cr9qkFwipk3YS_14-Vmv4OXQ@mail.gmail.com> <555A6489.2010509@brainhub.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <555A6489.2010509@brainhub.org>
User-Agent: Mutt/1.5.21 (2010-09-15)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/sX8Kc8bwmz8oVkJhE2SgA9aoLJs>
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] Point format for Edwards curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 19 May 2015 23:24:20 -0000

On Mon, May 18, 2015 at 03:15:37PM -0700, Andrey Jivsov wrote:
> On 05/18/2015 09:57 AM, Watson Ladd wrote:
> >> > https://tools.ietf.org/html/draft-jivsov-ecc-compact-05#section-4.2.3
> >> > describes the algorithm for the sum of points.
> >
> >And this proposal will not work with batchable signature schemes.
> >It also never gets to the byte level.
> 
> Can you please elaborate?
> 
> I assume that:
> * these schemes include a (long-term) public key and thus
> https://tools.ietf.org/html/draft-jivsov-ecc-compact-05#section-4.2.2
> works.
> * If you are talking about r in {r,s}, this method actually helps
> because r=(kG)_x can be made equivalent to R=kG using the same
> method (making ECDSA==ECDSA*==ECDSA#).

If the signature scheme is deterministic and we're using something like
r = H(key1, M) then this doesn't work.  We could add a small delta input
to the derivation of r, but this then makes the system have a timing
leak.  The iterations needed to find a suitable delta could be quite a
few as first we need to derive a suitable R, then a suitable S.

Where timing leaks are unimportant (e.g., an off-line CA) this makes a
nice compression scheme, compressing public keys and signatures.  But as
a part of a general purpose deterministic signature scheme this won't
do.  It would work for a randomized signature scheme, but it would trade
off signature size for other things (e.g., signing gets slower).

Watson's proposal for point encoding for addition works for me.

Nico
--