Re: [Cfrg] Rigidity and performance

Robert Ransom <rransom.8774@gmail.com> Wed, 10 September 2014 09:32 UTC

Return-Path: <rransom.8774@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 419D51A06C2 for <cfrg@ietfa.amsl.com>; Wed, 10 Sep 2014 02:32:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.75
X-Spam-Level:
X-Spam-Status: No, score=-1.75 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rFhq4Ip0vjRs for <cfrg@ietfa.amsl.com>; Wed, 10 Sep 2014 02:31:59 -0700 (PDT)
Received: from mail-qc0-x22a.google.com (mail-qc0-x22a.google.com [IPv6:2607:f8b0:400d:c01::22a]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 497781A06BB for <cfrg@irtf.org>; Wed, 10 Sep 2014 02:31:59 -0700 (PDT)
Received: by mail-qc0-f170.google.com with SMTP id l6so762121qcy.29 for <cfrg@irtf.org>; Wed, 10 Sep 2014 02:31:58 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; bh=fe5By8RrBtYMMRTXQ317HVvsWcf9PDANStJkwB6N/mg=; b=Hp/tHYkDqVgXeCA5DwD8t/6UICbFpOVpQVqCMqHUv8+TI3NmjTIMyP0gpn4dMZ00Ro MyJmXyVLxljGUhCY1ma+a8/PUmY04p+IrueOJUThrihEj6sIpO5sfk3ekuoKwajiRDIV A/hEA3+wIrqpUnYETuDcW9fFMPGBq8RRt9jAYGis29cmdSklimP6n/zqDfShSHG/O13w qYp4XRClOEc8EL1eEDcCTPjt5VNHcKAEf+0xYJj58V9RcxYOQcuHTsCDjQtG/I4AdTEe IR6MW68BYeMAQQYj6GSVgBOfXAQqo0Y+1w7axml9GBo+zFgodAe+qftNP51WH8EsDoYR TSKA==
MIME-Version: 1.0
X-Received: by 10.140.85.135 with SMTP id n7mr56117735qgd.22.1410341518449; Wed, 10 Sep 2014 02:31:58 -0700 (PDT)
Received: by 10.140.51.233 with HTTP; Wed, 10 Sep 2014 02:31:58 -0700 (PDT)
In-Reply-To: <D1EFFB24-C4C1-4595-8F5A-A2834BBA8217@shiftleft.org>
References: <D1EFFB24-C4C1-4595-8F5A-A2834BBA8217@shiftleft.org>
Date: Wed, 10 Sep 2014 02:31:58 -0700
Message-ID: <CABqy+spkPbZNsEBfxPJHDjHsD7M_yBT19W26EvrnNox-=ED+QA@mail.gmail.com>
From: Robert Ransom <rransom.8774@gmail.com>
To: Michael Hamburg <mike@shiftleft.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/4b3yXECbq0Cl3pa2MiQSNYWLvxI
Cc: IRTF Crypto Forum Research Group <cfrg@irtf.org>
Subject: Re: [Cfrg] Rigidity and performance
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 10 Sep 2014 09:32:00 -0000

On 9/9/14, Michael Hamburg <mike@shiftleft.org> wrote:

>  (2^424 - 2^212 - 1) / 11
>   Faster than the above prime but has a “cofactor"; clearly worse than
> Goldilocks unless you need 5 mod 8.

But the prime (which determines the multiplicative-group structure,
and thus the square-root algorithm) is congruent to 3 mod 4.  Using a
composite modulus for fast coordinate operations doesn't change that.


Robert Ransom