Re: [Cfrg] E-521 vs. numsp512t1

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Wed, 22 October 2014 23:43 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7D6581A87AF for <cfrg@ietfa.amsl.com>; Wed, 22 Oct 2014 16:43:04 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.301
X-Spam-Level:
X-Spam-Status: No, score=-1.301 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, J_CHICKENPOX_71=0.6, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LQOtwvourcbl for <cfrg@ietfa.amsl.com>; Wed, 22 Oct 2014 16:43:02 -0700 (PDT)
Received: from emh06.mail.saunalahti.fi (emh06.mail.saunalahti.fi [62.142.5.116]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5AE761A802D for <cfrg@irtf.org>; Wed, 22 Oct 2014 16:43:02 -0700 (PDT)
Received: from LK-Perkele-VII (a88-112-44-140.elisa-laajakaista.fi [88.112.44.140]) by emh06.mail.saunalahti.fi (Postfix) with ESMTP id 40224699DE; Thu, 23 Oct 2014 02:42:58 +0300 (EEST)
Date: Thu, 23 Oct 2014 02:42:58 +0300
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: David Leon Gil <coruus@gmail.com>
Message-ID: <20141022234258.GA29823@LK-Perkele-VII>
References: <20141022213447.20218.qmail@cr.yp.to> <CAA7UWsXmo_H4vYVzfPdjP3xzgyHvCcwvQfP==OZi1P5Wvn-Qvw@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <CAA7UWsXmo_H4vYVzfPdjP3xzgyHvCcwvQfP==OZi1P5Wvn-Qvw@mail.gmail.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/EPmidSzE0F-HRpRg3xP86Kocvxc
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, "D. J. Bernstein" <djb@cr.yp.to>
Subject: Re: [Cfrg] E-521 vs. numsp512t1
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Oct 2014 23:43:04 -0000

On Wed, Oct 22, 2014 at 07:19:44PM -0400, David Leon Gil wrote:
> On Wed, Oct 22, 2014 at 5:34 PM, D. J. Bernstein <djb@cr.yp.to> wrote:
> > Rob Granger and Mike Scott have posted a new paper "Faster ECC over
> > \F_{2^521-1}" (https://eprint.iacr.org/2014/852) reporting ECC speeds
> > mod 2^521-1, and in particular the first (as far as I know) serious
> > implementation of E-521.
> 
> The implementation djb mentions is available on their website:
> 
> http://indigo.ie/~mscott/{ed521,ws521}.cpp
> 


Watch out (from ed521.cpp):


void mul(int *w,ECp *P)
{
	ECp W[33],Q;
	precomp(P,W);

	copy(&W[w[86]],P);  
	for (int i=85;i>=0;i--)
	{
		if (w[i]>=0) copy(&W[w[i]],&Q);
		else         neg(&W[-w[i]],&Q);
^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
		window(&Q,P);
	}
	norm(P); 
}


That does not look constant-time...


-Ilari