Re: [Cfrg] Fwd: Re: Safecurves draft

Robert Ransom <rransom.8774@gmail.com> Sat, 11 January 2014 16:10 UTC

Return-Path: <rransom.8774@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 509EC1AE04E for <cfrg@ietfa.amsl.com>; Sat, 11 Jan 2014 08:10:53 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.45
X-Spam-Level:
X-Spam-Status: No, score=-1.45 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, MIME_8BIT_HEADER=0.3, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id A4Yo2UFfPqZx for <cfrg@ietfa.amsl.com>; Sat, 11 Jan 2014 08:10:52 -0800 (PST)
Received: from mail-qe0-x232.google.com (mail-qe0-x232.google.com [IPv6:2607:f8b0:400d:c02::232]) by ietfa.amsl.com (Postfix) with ESMTP id 4B5E01AE00D for <cfrg@irtf.org>; Sat, 11 Jan 2014 08:10:52 -0800 (PST)
Received: by mail-qe0-f50.google.com with SMTP id 1so5662941qec.23 for <cfrg@irtf.org>; Sat, 11 Jan 2014 08:10:41 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; bh=92AEeArOiRiO5iFYetBn+9p6RzNFi276TjrgLmIsojk=; b=a4ydLUp1gfmAUKV8IFeTeQ65YvZpHsQV5o1EHZbw4kydy6kk21cDvnzwmZBGeHwhil OMpXW2cPMv5d+ctply/D7SjyKfBm36aJ5VrQSBg1FAW3PKQD0ZTtL44swu7MV5sXJGX8 ovAjsUf8I/kSESpwl0sif0EmfEKHrmVj1lv96EDYZ94jv9y6hOG9m0tfeivFfqKj1vTE MOZdaDmwOGap6yvEHG6gcjjvgZbFAutsAC/vkkgVNecS9+s3gpeL8z95+QgYLNBfdKht S0PGfDIZmshQe/V6adG0rsXuMe8NILYLecD3eLSO0QzVGxqe9U6bEwk8y4sAvs2/mRJl JxSw==
MIME-Version: 1.0
X-Received: by 10.49.86.169 with SMTP id q9mr20279947qez.19.1389456641810; Sat, 11 Jan 2014 08:10:41 -0800 (PST)
Received: by 10.229.181.132 with HTTP; Sat, 11 Jan 2014 08:10:41 -0800 (PST)
In-Reply-To: <52CF33C4.3080108@elzevir.fr>
References: <52CE59C1.6020500@akr.io> <52CE59F4.8050205@akr.io> <52CE6B92.4030504@elzevir.fr> <CABqy+srwc1xTkYfLB+DYPkNDNQdDHLdYdw+BWBxuV4ECY-zs=Q@mail.gmail.com> <52CE783C.40504@elzevir.fr> <CABqy+sr6FBz16Le8aRb5gDv5MgW67zJdb-MJrqEjW57t0O390w@mail.gmail.com> <52CF33C4.3080108@elzevir.fr>
Date: Sat, 11 Jan 2014 08:10:41 -0800
Message-ID: <CABqy+sp4zEbeHx7p7HqWaOrQbSZXYjagNAM6GdYGEnk_fZ4n3Q@mail.gmail.com>
From: Robert Ransom <rransom.8774@gmail.com>
To: Manuel Pégourié-Gonnard <mpg@elzevir.fr>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] Fwd: Re: Safecurves draft
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 11 Jan 2014 16:10:53 -0000

On 1/9/14, Manuel Pégourié-Gonnard <mpg@elzevir.fr> wrote:
> On 09/01/2014 17:38, Robert Ransom wrote:

>> A Curve25519 (Montgomery-line ECDH) implementation will generally use
>> a ladder with no precomputed table because Montgomery's formulas are
>> so much faster that way.
>>
>> An Ed25519 (Edwards curve, typically signature-related) implementation
>> will generally use either [...]
>>
> Right. Since I only implemented the Montgomery version so far, I've got the
> nasty habit of thinking mainly about that form.
>
> But, unless I'm mistaken, it seems to me we agree on the main point here:
> "no
> data-dependant branches or memory access" is a property of the
> implementation,
> not of the curves.

Yes.


Robert Ransom