Re: [Cfrg] Adoption of draft-agl-cfrgcurve-00 as a RG document

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Mon, 19 January 2015 14:39 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5D5E31B2A94 for <cfrg@ietfa.amsl.com>; Mon, 19 Jan 2015 06:39:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.799
X-Spam-Level:
X-Spam-Status: No, score=0.799 tagged_above=-999 required=5 tests=[BAYES_50=0.8, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oswQfMTMx551 for <cfrg@ietfa.amsl.com>; Mon, 19 Jan 2015 06:39:32 -0800 (PST)
Received: from emh03.mail.saunalahti.fi (emh03.mail.saunalahti.fi [62.142.5.109]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B55DA1B2A93 for <cfrg@irtf.org>; Mon, 19 Jan 2015 06:39:31 -0800 (PST)
Received: from LK-Perkele-VII (a88-112-44-140.elisa-laajakaista.fi [88.112.44.140]) by emh03.mail.saunalahti.fi (Postfix) with ESMTP id 544BC188857; Mon, 19 Jan 2015 16:39:29 +0200 (EET)
Date: Mon, 19 Jan 2015 16:39:29 +0200
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: Robert Ransom <rransom.8774@gmail.com>
Message-ID: <20150119143928.GA6160@LK-Perkele-VII>
References: <54AAE2CA.1080701@isode.com> <CABqy+sq7m9epnQho0gbjZzZ9pN4Y4osbuR0mypcAxHrTv_7nAA@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <CABqy+sq7m9epnQho0gbjZzZ9pN4Y4osbuR0mypcAxHrTv_7nAA@mail.gmail.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/Ck0NK-rOKnyUAd7C3zp3xlVym4E>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Adoption of draft-agl-cfrgcurve-00 as a RG document
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 19 Jan 2015 14:39:34 -0000

On Sun, Jan 18, 2015 at 11:32:57PM -0800, Robert Ransom wrote:
> 
> * Curve3617 (also known as Curve41417) has cofactor 8, and is defined
>   over a field of order congruent to 3 mod 4.  Accordingly, the curve
>   selection procedure in draft-agl-cfrgcurve-00 will choose a
>   different curve if applied to the field used for Curve3617.  (This
>   point was previously raised to CFRG in
>   <http://www.ietf.org/mail-archive/web/cfrg/current/msg05788.html>.)
> 
>   The curve selection procedure specified in draft-agl-cfrgcurve-00
>   will instead choose a curve with d > 2^19 (found by D. J. Bernstein
>   (et al. ?), found again by Mike Hamburg, and found yet again and
>   published recently by David Leon Gil), compared to d=3617 < 2^12 for
>   Curve3617.  The parameter value for the twist-secure curve with
>   cofactor 4 is so much larger than the parameter value for cofactor 8
>   that the performance of at least one implementation strategy of some
>   significance would be harmed by insisting on cofactor 4: current
>   FPGAs contain 18-bit multipliers, and d > 2^19 almost guarantees a
>   greater cost to multiply by the curve parameter.

I got d=-142113 (#E<p)  (d=142114 if one additionally requires #E>p)

These numbers are 18-bit in absolute value.

-Ilari