Re: [Cfrg] A draft merging rpgecc and thecurve25519function.

Adam Langley <agl@imperialviolet.org> Fri, 02 January 2015 01:16 UTC

Return-Path: <alangley@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E45C81A86E9 for <cfrg@ietfa.amsl.com>; Thu, 1 Jan 2015 17:16:37 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.278
X-Spam-Level:
X-Spam-Status: No, score=-1.278 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9aI2LjWFU1XV for <cfrg@ietfa.amsl.com>; Thu, 1 Jan 2015 17:16:35 -0800 (PST)
Received: from mail-lb0-x22f.google.com (mail-lb0-x22f.google.com [IPv6:2a00:1450:4010:c04::22f]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A08991A86E6 for <cfrg@irtf.org>; Thu, 1 Jan 2015 17:16:34 -0800 (PST)
Received: by mail-lb0-f175.google.com with SMTP id z11so6629493lbi.6 for <cfrg@irtf.org>; Thu, 01 Jan 2015 17:16:33 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type; bh=UdOaMwxdBh70GW3rwI0nMSIC0vRB2TTFmX4iZNvvCzs=; b=WYMpbQTfC4k4WVo83lsv1QOiT9A6TFEATCl50ssau/TM7vzFCanTyzBct3N5C8YlYq to7M4Tr+EIdBvMFJdxB5yptmTj675x5+r87yI2m17o2o/R/Up6bwLkuOna1fqyG4U23Z bLU2n4AUn2nJMRP4wa07b0RnfUH1NvwqOodSQnjP2IaC5l1B3jDLRf09sb+/FJZUrSil 3soqX66k6klLPBZIebOdyWkXdKBr6LfvdCb4OyTgQ7YeXfQ98MqQKLw9UZirk9MlmGhx 392OJzqef2Zw0WUgd1e7btnDMm5cx4vSNvhPsle0CidOiJsG7geWL8M9maltAaubY8iS NwBg==
MIME-Version: 1.0
X-Received: by 10.112.52.229 with SMTP id w5mr60926508lbo.52.1420161393062; Thu, 01 Jan 2015 17:16:33 -0800 (PST)
Sender: alangley@gmail.com
Received: by 10.112.114.225 with HTTP; Thu, 1 Jan 2015 17:16:33 -0800 (PST)
In-Reply-To: <CAMfhd9XJiatX7KoXmYbgoMPkyEV=kprEhZGW33wGZHZ4XbUX7w@mail.gmail.com>
References: <CAMfhd9Vi=VJw2NW1CX1aE_qjXFmQ1Cmd1F4s7C9eEvuVog-f=Q@mail.gmail.com> <CAMfhd9UAkNBXvof3SgJLQ4Ld6=jNdvLnpCUrMsJFUCepGZytqA@mail.gmail.com> <CACsn0c=GVLh3vYm=dxW=FKKx3Zd=5L6qdh8m_xzjZpb+mk9+0w@mail.gmail.com> <CAMfhd9XJiatX7KoXmYbgoMPkyEV=kprEhZGW33wGZHZ4XbUX7w@mail.gmail.com>
Date: Thu, 01 Jan 2015 17:16:33 -0800
X-Google-Sender-Auth: HfOd9kvUrIJe-902njQpV_EGsgE
Message-ID: <CAMfhd9XxD0vApwjZBq6V9ZmgefEfEYN8y+g_soRa6t2XaEajzQ@mail.gmail.com>
From: Adam Langley <agl@imperialviolet.org>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/yNJ7XR6EymQ__LpG9hZo8S-Zedk
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] A draft merging rpgecc and thecurve25519function.
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Jan 2015 01:16:38 -0000

On Thu, Jan 1, 2015 at 4:51 PM, Adam Langley <agl@imperialviolet.org> wrote:
> However, I don't agree that the algorithm is simply ignored. It's
> clearly important to some that the generation algorithm be explicit
> and transparent. Yes, it's odd that at the end we have to do an
> arbitrary isogeny but I think the motivation for that is clear and
> it's a "safe" step (i.e. we can't have hidden anything dodgy in there
> to my knowledge.)
>
> The algorithm could be written to reflect how curve25519 was
> developed: i.e. that it output a Montgomery curve and then the twisted
> Edwards is the obvious isomorphism from there (if needed). That might
> well be clearer if we don't recommend any other curves.
>
> But dealing with Edwards curves and having the algorithm generate them
> makes it easier if we recommend another, or in the optimistic scenario
> that we also end up specifying a signature scheme.

I think I've fallen into the "details" trap in that reply.

However the generation is structured to make it most clear, and
whether or not we mention (twisted) Edwards curves, I think that the
important point is this:

Unless the chairs believe, and state within weeks, that we can move
forward with something shaped like this draft (whether it's based on
it or not) then I don't think that this RG will be able to recommend
any specific curves. I don't think anything will be more generally
agreeable.

If we can't recommend curves then the best that we might be able to do
is to put out a document that states the requirements for safe
elliptic curves and mentions that curve25519, curve25519-isogeny,
41417, Goldilocks, E-521, etc are all fine, cryptographically. Then
other WGs will have to do the picking.


Cheers

AGL

-- 
Adam Langley agl@imperialviolet.org https://www.imperialviolet.org