Re: [Cfrg] ECC mod 8^91+5

Dan Brown <danibrown@blackberry.com> Mon, 16 October 2017 15:08 UTC

Return-Path: <danibrown@blackberry.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DFA45132811 for <cfrg@ietfa.amsl.com>; Mon, 16 Oct 2017 08:08:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.2
X-Spam-Level:
X-Spam-Status: No, score=-0.2 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, GB_AFFORDABLE=1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YI0y94QXCrgq for <cfrg@ietfa.amsl.com>; Mon, 16 Oct 2017 08:08:19 -0700 (PDT)
Received: from smtp-p02.blackberry.com (smtp-p02.blackberry.com [208.65.78.89]) (using TLSv1.2 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6422213234B for <cfrg@irtf.org>; Mon, 16 Oct 2017 08:08:19 -0700 (PDT)
X-Spoof:
Received: from xct102cnc.rim.net ([10.65.161.202]) by mhs213cnc.rim.net with ESMTP/TLS/DHE-RSA-AES256-SHA; 16 Oct 2017 11:08:18 -0400
Received: from XCT196YKF.rim.net (10.2.25.4) by XCT102CNC.rim.net (10.65.161.202) with Microsoft SMTP Server (TLS) id 14.3.319.2; Mon, 16 Oct 2017 11:08:18 -0400
Received: from XMB116CNC.rim.net ([fe80::45d:f4fe:6277:5d1b]) by XCT196YKF.rim.net ([fe80::a15e:e4be:7302:3372%12]) with mapi id 14.03.0319.002; Mon, 16 Oct 2017 11:08:17 -0400
From: Dan Brown <danibrown@blackberry.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: ECC mod 8^91+5
Thread-Index: AdLNjx77PpyZT1/ZSIWijHcZu9CKCR4/duow
Date: Mon, 16 Oct 2017 15:08:16 +0000
Message-ID: <810C31990B57ED40B2062BA10D43FBF501BD8D19@XMB116CNC.rim.net>
References: <810C31990B57ED40B2062BA10D43FBF501B181DA@XMB116CNC.rim.net>
In-Reply-To: <810C31990B57ED40B2062BA10D43FBF501B181DA@XMB116CNC.rim.net>
Accept-Language: en-US, en-CA
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.65.160.251]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/GYjNYnO7PFgSduOplKb0dx6-Iww>
Subject: Re: [Cfrg] ECC mod 8^91+5
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 16 Oct 2017 15:08:21 -0000

Hi CFRG,

For those still interested, I've uploaded an Internet-Draft on ECC on 2y^2=x^3+x/GF(8^91+5):

https://tools.ietf.org/html/draft-brown-ec-2y2-x3-x-mod-8-to-91-plus-5-00
https://datatracker.ietf.org/doc/draft-brown-ec-2y2-x3-x-mod-8-to-91-plus-5/

It is very much a work-in-progress, maybe more so than a typical I-D.  

If I have incorporated some CFRG list comments into the draft, then I hope to properly acknowledge in the next update.

The main point of this curve is to use it in a system of multiply-applied diverse crypto, where its security features (special CM curve, minimal room for trapdoor) could complement those of other crypto algorithms (including PQC and other ECC algorithms).  Using this variant of ECC as the sole (PK) crypto would be risky (due to lack of track-record/aegis/scrutiny/etc.).

If the IETF and CFRG intend to generally pursue and encourage support of multiply-applied diverse crypto, at least where it is affordable (in the higher user-to-user network layers?), then I would ask the CFRG to consider this I-D as a work item.  Otherwise, maybe this I-D should stay on the individual submission stream.   

Best regards,

Dan

-----Original Message-----
From: Dan Brown 
Sent: Tuesday, May 16, 2017 1:36 PM
To: cfrg@irtf.org
Subject: ECC mod 8^91+5

Hi all,

I'm considering writing an I-D on doing ECC over the field of size
   8^91+5    (=2^273+5),
because it:
...

For ECC with this field, I am also considering the special curve
   2y^2=x^3+x,
because it:
...