Re: [Cfrg] Question about A=6 Montgomery over 2^89-1

Dan Brown <dbrown@certicom.com> Sat, 12 December 2015 15:23 UTC

Return-Path: <dbrown@certicom.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CE7041A882F for <cfrg@ietfa.amsl.com>; Sat, 12 Dec 2015 07:23:30 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 2.55
X-Spam-Level: **
X-Spam-Status: No, score=2.55 tagged_above=-999 required=5 tests=[BAYES_50=0.8, MIME_CHARSET_FARAWAY=2.45, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DcLMZcsAP23K for <cfrg@ietfa.amsl.com>; Sat, 12 Dec 2015 07:23:28 -0800 (PST)
Received: from smtp-p01.blackberry.com (smtp-p01.blackberry.com [208.65.78.88]) by ietfa.amsl.com (Postfix) with ESMTP id 9EE611A882E for <cfrg@ietf.org>; Sat, 12 Dec 2015 07:23:28 -0800 (PST)
Received: from xct103cnc.rim.net ([10.65.161.203]) by mhs211cnc.rim.net with ESMTP/TLS/AES256-SHA; 12 Dec 2015 10:38:48 -0500
Received: from XMB116CNC.rim.net ([fe80::45d:f4fe:6277:5d1b]) by XCT103CNC.rim.net ([fe80::b8:d5e:26a5:f4d6%17]) with mapi id 14.03.0210.002; Sat, 12 Dec 2015 10:23:26 -0500
From: Dan Brown <dbrown@certicom.com>
To: Grigory Marshalko <marshalko_gb@tc26.ru>, "cfrg@ietf.org" <cfrg@ietf.org>
Thread-Topic: [Cfrg] Question about A=6 Montgomery over 2^89-1
Thread-Index: AQHRNPELXtmEsmrPhE6oA65o7PhbmQ==
Date: Sat, 12 Dec 2015 15:23:25 +0000
Message-ID: <20151212152324.5701716.2323.10706@certicom.com>
References: <f62deb1f355c38b6254b2e8364bd4480@mail.tc26.ru> <810C31990B57ED40B2062BA10D43FBF5E97737@XMB116CNC.rim.net>, <7bdba271cc9c9223d98dcf8677bcb49d@mail.tc26.ru>
In-Reply-To: <7bdba271cc9c9223d98dcf8677bcb49d@mail.tc26.ru>
Accept-Language: en-CA, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
Content-Type: text/plain; charset="koi8-r"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/HMaYpWcTODhxJC9hSsI27lYtlfw>
Subject: Re: [Cfrg] Question about A=6 Montgomery over 2^89-1
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 12 Dec 2015 15:23:31 -0000

So 66^3 is one of the few (13???) integral j-invariants with CM over the rationals (the Baker-Stark-Heegner theorem?). And yes Elkies shows that half the primes will give a supersingular. I'll look at how j=66^3 corresponds to A=6 in 2016, and eventually try to sort out whether there's much to say about small |A|.

  Original Message
From: Grigory Marshalko
Sent: Friday, December 11, 2015 4:09 PM
To: Dan Brown; cfrg@ietf.org
Subject: Re: [MASSMAIL][Cfrg] Question about A=6 Montgomery over 2^89-1


This seems to be a better answer

http://alexricemath.com/wp-content/uploads/2013/07/EC2.pdf

Regards,
Grigory Marshalko,
expert,
Technical committee for standardisation "Cryptography and security mechanisms" (ТC 26)
www.tc26.ru
11 декабря 2015 г., 23:20, "Grigory Marshalko" <marshalko_gb@tc26.ru> написал:

> Hi,
>
> May be this is the case:
> from wiki:
> If an elliptic curve over the rationals has complex multiplication then the set of primes for which
> it is supersingular has density 1/2. If it does not have complex multiplication then Serre showed
> that the set of primes for which it is supersingular has density zero. Elkies (1987) showed that
> any elliptic curve defined over the rationals is supersingular for an infinite number of primes.
>
> and this is also may be useful http://pages.cs.wisc.edu/~cdx/ComplexMult.pdf
>
> Regards,
> Grigory Marshalko,
> expert,
> Technical committee for standardisation "Cryptography and security mechanisms" (ТC 26)
> www.tc26.ru
> 11 декабря 2015 г., 00:22, "Dan Brown" <dbrown@certicom.com> написал:
>
>> Hi,
>>
>> I stumbled upon something surprising (to me), using Sage (while searching
>> for something else).
>>
>> The Montgomery curve y^2 = x^3 + 6x^2 + x over the field of size 2^89-1, has
>> order 2^89, so it is maximally vulnerable to Pohlig-Hellman. (Other
>> details: it has order p+1, so is also vulnerable to MOV. I haven't checked
>> yet, but I'd _bet_ it's supersingular. It has j-invariant 66^3.)
>>
>> As is well-known, the supersingular curve y^2 = x^3 + x also has order 2^89
>> (it has j-invariant 1728=12^3). But I recall a result of Koblitz saying
>> that curves over F_p with order p+1 are very rare (among isomorphism
>> classes). Naively, I would think that finding two such curves so close
>> together (A=0 and A= 6) has negligible chance, unless these weak curves are
>> distributed towards small |A|.
>>
>> Nonetheless, I still hope that this does _not_ indicate some general _weak_
>> correlation between Montgomery curves with a small coefficient and known
>> attacks.
>>
>> To that end, I'd be curious if somebody here could explain the theory behind
>> this example curve. For example, it would be re-assuring to explain this as
>> a mere one-time coincidence, rather than a higher chance of a known attack
>> (e.g. MOV or PH) on smaller-coefficient curves. (Purely speculating: maybe
>> there's a good theory of supersingular j-invariants for each prime p, then a
>> way to deduce A from j, such that p=2^89-1 and j=66^3 formed a superstorm to
>> arrive at a small A=6.)
>>
>> Absent such an explanation, the worry is that if known attacks more
>> generally exhibit this kind of correlation with coefficient size, then how
>> wise is it to suggest small-coefficient curve as a remedy against secret
>> attacks?
>>
>> I am aware that there are other worries of a different nature
>> ("manipulation") involved with methods that generate larger coefficients,
>> but maybe there's a good way to balance both concerns.
>>
>> Best regards,
>>
>> Daniel Brown
>>
>> _______________________________________________
>> Cfrg mailing list
>> Cfrg@irtf.org
>> https://www.irtf.org/mailman/listinfo/cfrg