Re: [Cfrg] Safecurves draft

Watson Ladd <watsonbladd@gmail.com> Thu, 09 January 2014 18:11 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 30D951AD9AD for <cfrg@ietfa.amsl.com>; Thu, 9 Jan 2014 10:11:07 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id f6ajMUFk0Dk8 for <cfrg@ietfa.amsl.com>; Thu, 9 Jan 2014 10:11:05 -0800 (PST)
Received: from mail-wi0-x231.google.com (mail-wi0-x231.google.com [IPv6:2a00:1450:400c:c05::231]) by ietfa.amsl.com (Postfix) with ESMTP id F149B1ADFA3 for <cfrg@irtf.org>; Thu, 9 Jan 2014 10:11:04 -0800 (PST)
Received: by mail-wi0-f177.google.com with SMTP id cc10so3834996wib.4 for <cfrg@irtf.org>; Thu, 09 Jan 2014 10:10:55 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=60ARdYhk94DTUA2ysGI9Xox5brRaxCAn6L6nddbR1d4=; b=osEQ1PgxJZoCjpQSRE+91oys0HM1Avy6u5E0xDxsTpuG9jDpk5sic/iUD7nTEruUWi EIenhvZTv4HYAXpa1VviBHWPZe0VkZwv2lt4VThg434LVXjq/5CQgfIOrJyD/9pp4ZQN pgJkQZ7J/crFU/555AkhLtUHPsFOoHmov8xjsR2j9BY56SQwWxeAL7NI2hQO6JNHE01j R2vp0WuRdiYDD/gtLXUOs0y19tYwGFp93yk6If/d3fbRqjFoXuOFeujE/V5LtUIFnUkj crdroubgyuL71FlMI+NrYrdOHJFc5tI9F1oabdrGUFUVPOEqU+h1nixyEVsVEnsdo+VM BLpw==
MIME-Version: 1.0
X-Received: by 10.194.189.132 with SMTP id gi4mr4273504wjc.5.1389291054959; Thu, 09 Jan 2014 10:10:54 -0800 (PST)
Received: by 10.194.242.131 with HTTP; Thu, 9 Jan 2014 10:10:54 -0800 (PST)
In-Reply-To: <B29AD107-69D0-4EF5-9D5B-137C1E333AEA@shiftleft.org>
References: <20140109031144.6111382.52184.8264@certicom.com> <20140109094731.GA12327@netbook.cypherspace.org> <CADMpkc+giuSZgrYmusRJmj5SyN9Dcu_Mdaqx5KQPyXGMmosFUw@mail.gmail.com> <CABqy+soXxjY+fEzpHP+_yn9Y1Xtapm_9OWbgDcA_J_Lukz_YLw@mail.gmail.com> <CADMpkcJFk2C5DPQX9RVWphUH25atsUX2vPA7RwNf8zbmR6dXJQ@mail.gmail.com> <CABqy+soX0xVWG0+vJs-_7O1Ur_hkDW0u0acCGZYrrtEci5QRXw@mail.gmail.com> <CADMpkcKptQrtXyaarkXiMpRyGmobEcywbTeTkkcb6uWB-yttwg@mail.gmail.com> <B29AD107-69D0-4EF5-9D5B-137C1E333AEA@shiftleft.org>
Date: Thu, 09 Jan 2014 10:10:54 -0800
Message-ID: <CACsn0ckufy9jfOXcMDA7WE+SzZUuuibucod8CkQeACnQam63-w@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Mike Hamburg <mike@shiftleft.org>
Content-Type: text/plain; charset="UTF-8"
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Safecurves draft
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 09 Jan 2014 18:11:07 -0000

On Thu, Jan 9, 2014 at 10:07 AM, Mike Hamburg <mike@shiftleft.org> wrote:
> On Jan 9, 2014, at 7:26 AM, Bodo Moeller <bmoeller@acm.org> wrote:
>
> Robert Ransom <rransom.8774@gmail.com>:
>
>> > So while the Montgomery-form Curve25519 certainly has its use, allowing
>> > applications to negotiate a different form for ECDH would be beneficial.
>>
>
>>
>> Even if the party which generates a public key uses Edwards-form
>> points internally for that operation, whoever generates the key can
>> put it into Montgomery form for free before scaling, whereas whoever
>> receives it would need to perform an extra coordinate inversion in
>> order to convert from Edwards form to affine Montgomery form.
>
>
> That's a good point.  As I've pointed out (or tried to point out, anyway),
> the receiver might want to do the computations in Edwards form too, but
> there's not that much to be gained from that, so it may not be worth the
> extra complexity.
>
> Bodo
>
>
> I agree.  The sender might well use Edwards internally -- it's about 3x
> faster -- but the point should be sent in Montgomery form.
>
> I wonder, though, if the standard encoding of the spec should have the sign
> of the y-coordinate.  That way if we want to use the format for something
> other than ECDH -- signatures or PAKE or whatever -- we won't have to
> specify a new encoding.
>
> An overly-complicated but cute solution is 1/sqrt(x) chosen with the same
> sign as y.  (x is always square if you're in the q-torsion; 1/x works just
> as well as x in the ladder; 1/x lets you encode the identity.)  But we
> probably don't actually want to spec that.  Maybe just a bit for sign(y)?

This draft doesn't specify an encoding: it's up to whichever standard
uses this draft
to pick one.

Specifying an encoding of an x coordinate, or x coordinate plus sign
is easy enough.

You could upload a draft to specify it in more detail if you want.

I've uploaded a new version.
>
> -- Mike
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
>



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin