Re: [Cfrg] Elliptic Curves - poll on specific curve around 256bit work factor (ends on February 23rd)

Phillip Hallam-Baker <phill@hallambaker.com> Sat, 21 February 2015 04:24 UTC

Return-Path: <hallam@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0C2151A1AA8 for <cfrg@ietfa.amsl.com>; Fri, 20 Feb 2015 20:24:23 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.266
X-Spam-Level:
X-Spam-Status: No, score=-1.266 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, LOTS_OF_MONEY=0.001, SPF_PASS=-0.001, T_MONEY_PERCENT=0.01] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id D7RfPIJcGR-9 for <cfrg@ietfa.amsl.com>; Fri, 20 Feb 2015 20:24:19 -0800 (PST)
Received: from mail-la0-x232.google.com (mail-la0-x232.google.com [IPv6:2a00:1450:4010:c03::232]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8D1911A1A62 for <cfrg@irtf.org>; Fri, 20 Feb 2015 20:24:18 -0800 (PST)
Received: by labgd6 with SMTP id gd6so9794742lab.7 for <cfrg@irtf.org>; Fri, 20 Feb 2015 20:24:17 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type; bh=FisO76y8O6XH8jQJjyIyDCqqkFwHK3zmO6gx2LyT57U=; b=y5FzElh+Vo5II16w+7fI5od6RhmauKIyfKC/W10zgCugTVf0Js3JWqU5a6rO9RaYFG vmXWM1emmtlUdVj2gkV2Lb1IgbhU9tfC/dPfAdH1JJFa3HrbM6sX9TJWDwTpTc5cAcSq a+tpsyTathlEEsCpxbfsgEfIDxJw3JLKk1EZv4YqWQ8zTNQzxQsD+Mem9GsSmmQ3oDDc DiidTPW8G+gha7pj9/QwgMCw+6J1t9AUyUxxb7jK0L5BQTSqzIuB/xObTrvesAPWEURa /PglLAFI2/z0ve7Q4PS67M4ZoJBALG9R0VupsmfglYbp2bWd48qjfNA3Yi6rJicPqpr0 nmMw==
MIME-Version: 1.0
X-Received: by 10.112.172.131 with SMTP id bc3mr662491lbc.79.1424492656958; Fri, 20 Feb 2015 20:24:16 -0800 (PST)
Sender: hallam@gmail.com
Received: by 10.113.3.165 with HTTP; Fri, 20 Feb 2015 20:24:16 -0800 (PST)
In-Reply-To: <CACsn0ckySPmSYwUtkmxVx-Ca8jZ7YG9PfkBVQdM9-F7E-F42sA@mail.gmail.com>
References: <54E46EA4.9010002@isode.com> <CAHOTMVKCD+DK6QbSuy8R63FVnu_WBNmwMvByqicx=sK6_k63HQ@mail.gmail.com> <D10CAF3B.3F266%kenny.paterson@rhul.ac.uk> <CAMm+Lwhj9H_NK22QbTB7=EFd7GBg0WprwRMN8RxH3+7r_buf7g@mail.gmail.com> <CACsn0c=eqcXm+ir75Qm9PvP5QhdZf_kfVYn2sE-mcHwNtqbP7A@mail.gmail.com> <CAMm+LwjU_c=Oh7uebV3XS1XuD6bAuNGSzFW16uqh9-nQM7n98g@mail.gmail.com> <CACsn0ckySPmSYwUtkmxVx-Ca8jZ7YG9PfkBVQdM9-F7E-F42sA@mail.gmail.com>
Date: Fri, 20 Feb 2015 23:24:16 -0500
X-Google-Sender-Auth: F6nVvo4F4Ptr7RCFw6mWrTyRPnU
Message-ID: <CAMm+LwhOT+pPmVgomXmJo+gLBzOD=RFfmyNnNzFQEkMTRVFsWQ@mail.gmail.com>
From: Phillip Hallam-Baker <phill@hallambaker.com>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: multipart/alternative; boundary="001a11c3491ccda59a050f918a9e"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/0DsQ55ZYdGTz72m60bJYXXlhw7k>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - poll on specific curve around 256bit work factor (ends on February 23rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 21 Feb 2015 04:24:23 -0000

June 2005 is nine and a half years ago. Go to the 2014 top 500 and the top
spot is 33 TFlop. And I am not using those $3000 cards, the
price/performance is better at $500.

Looks like my machine is actually only beating the number 5 machine at
around 10TFlop at present.


On Fri, Feb 20, 2015 at 10:59 PM, Watson Ladd <watsonbladd@gmail.com> wrote:

> On Feb 20, 2015 11:50 AM, "Phillip Hallam-Baker" <phill@hallambaker.com>
> wrote:
> >
> >
> >
> > On Fri, Feb 20, 2015 at 1:17 PM, Watson Ladd <watsonbladd@gmail.com>
> wrote:
> >>
> >>
> >> On Feb 20, 2015 9:21 AM, "Phillip Hallam-Baker" <phill@hallambaker.com>
> wrote:
> >>
> >> > Well maybe if we had discussed it first. As it is your poll
> completely mis-states the reasons people prefer 512 over 521. Which rather
> undercuts the whole process.
> >>
> >> We've been discussing these issues for nearly a full year. You've had
> and taken ample opportunity to explain why you don't like E-521, and the
> fact that no one else is convinced has a lot to do with the strength of
> your arguments.
> >
> > You are entitled to your opinion but it is far from the case that
> everyone here sees things as you do.
> >
> > Even if my opinion was wrong, the chairs should not misrepresent them.
> >
> >> > The way I would do this is as a Quaker poll asking people what their
> preferred outcome is and what they can live with on 448, 480, 512 and 521.
> >> >
> >> > 448 - No
> >> > 480 - Acceptable
> >> > 512 - Preferred
> >> > 521 - No
> >> >
> >> > This is meant to be a consensus process and we should be using
> consensus seeking tools wherever possible. Votes for the best outcome are
> not the best way to come to consensus.
> >>
> >> No, it's about using our expertise to make the right decision. If your
> arguments are wrong, don't expect us to pay attention.
> >
> > If the issue was expertise in mathematics then it would be a simple
> choice. The question is not down to that type expertise, it is which set of
> criteria are considered to be important. And there experience is rather
> more relevant than expertise in the specific branch of math.
> >
> > You think that performance should be the criteria. In the twenty years
> since I was a grad student the performance of computers has doubled every
> 18 months or so. I am writing this on a computer that has more computing
> power than the fastest supercomputer available only ten years ago, cost
> less than $10,000 and plugs into a regular wall socket.
>
> Nope: Top500 list from June 2005 gives 183 teraflops peak. That's 45
> Telsa K10 GPUs, which will run you $90,000. Each card consumes 225W,
> leading to 10,125 watts. At US voltage of 120 RMS, that's an 84 amp
> circuit. You can plug something drawing 84 amps into an ordinary wall
> socket: the fuse will blow.
>
> Of course, performance has never been the sole criterion: as DJB
> stated in http://www.ietf.org/mail-archive/web/cfrg/current/msg04894.html
> there are a number of criteria which Curve25519 was designed to meet.
> But none of them argue against primes with 2^s-c, c as small as
> possible, and there are very few primes achieving maximal performance.
> The supposed conflict between rigidity and performance doesn't
> actually exist.
>
> These aren't the only possible criteria: someone with hardware that
> implements the special reduction for the NSA primes probably won't be
> happy having to adapt that hardware or work around its absence for
> other primes. Someone who implements generic Montgomery reduction
> won't see any speed gains from special primes. But the criteria that
> these curves and primes meet apply to the vast majority of
> implementations.
>
> It's also not clear what criteria you are actually applying to get the
> list above: it's not "power of 2 in the name at all costs", nor is it
> strictly sized based. It's not performance based after a certain size
> either.
>
> >
> > I don't actually care very much about the specific outcome here. What is
> important to me is whether the outcome is backed by 10%, 50% or 90% of the
> industry. And that in turn depends first and foremost on the litigation
> cost associated with the new algorithm and next to that the ease with which
> we can convince people that there is nothing odd about the choice.
> >
> > So I am far more concerned about process than outcome here. How long we
> spend arguing is much less important to me than the risk we have to do it
> all again soon.
> >
> >
> > The litigation risk has no bearing on 512 or 521 but it is going to have
> a big bearing on the choice of curve. More than one of us is going to have
> to eventually have to explain all of this stuff to lawyers at $400/hr per
> person involved and up. The cost of moving to ECC is going to largely
> depend on the length of time those conversations take.
>
> But we're not talking about the coordinates to be used yet, only the prime.
>
> Sincerely,
> Watson Ladd
>