Re: [Cfrg] Elliptic Curves - curve form and coordinate systems (ends on March 12th)

Andrey Jivsov <crypto@brainhub.org> Fri, 13 March 2015 01:18 UTC

Return-Path: <crypto@brainhub.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5C4871AC3E6 for <cfrg@ietfa.amsl.com>; Thu, 12 Mar 2015 18:18:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id V7-pzuKHPwT4 for <cfrg@ietfa.amsl.com>; Thu, 12 Mar 2015 18:18:26 -0700 (PDT)
Received: from resqmta-po-09v.sys.comcast.net (resqmta-po-09v.sys.comcast.net [IPv6:2001:558:fe16:19:96:114:154:168]) (using TLSv1.2 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5B8AC1A891C for <cfrg@irtf.org>; Thu, 12 Mar 2015 18:18:26 -0700 (PDT)
Received: from resomta-po-13v.sys.comcast.net ([96.114.154.237]) by resqmta-po-09v.sys.comcast.net with comcast id 2pHe1q00357bBgG01pJR67; Fri, 13 Mar 2015 01:18:25 +0000
Received: from [IPv6:::1] ([71.202.164.227]) by resomta-po-13v.sys.comcast.net with comcast id 2pJQ1q00R4uhcbK01pJRM3; Fri, 13 Mar 2015 01:18:25 +0000
Message-ID: <55023AE0.4030006@brainhub.org>
Date: Thu, 12 Mar 2015 18:18:24 -0700
From: Andrey Jivsov <crypto@brainhub.org>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.5.0
MIME-Version: 1.0
To: Michael Hamburg <mike@shiftleft.org>
References: <54F8E735.2010202@isode.com> <5501E6A5.5040608@brainhub.org> <CAMfhd9VNM7q7PKfxDdZPOFAMBsyKfREUOotxtYycozvsS9UvxA@mail.gmail.com> <5501F149.2070008@brainhub.org> <76112F6C-8D5E-4958-888D-2076F8E3B547@shiftleft.org> <981A9A41-719B-49F1-A289-43ECEDD1BD3E@shiftleft.org> <55020DDE.2070701@brainhub.org> <DEB60698-967F-4A81-9594-D16AAA8D04B8@shiftleft.org>
In-Reply-To: <DEB60698-967F-4A81-9594-D16AAA8D04B8@shiftleft.org>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=comcast.net; s=q20140121; t=1426209505; bh=mwSsPBVM1N6zghgkxD14ksTwCxSc9hk3RLAHGDO2FPw=; h=Received:Received:Message-ID:Date:From:MIME-Version:To:Subject: Content-Type; b=Jyqu9NoqK1L6wTadwb0eiEBMibjojvmcK8cdXhciOMt8Mf9RD1Qm20Oyqc9tfejO4 bm9aG+vr2PaQv3s9xJqwIkmxc3SUlxkxA/8Xs0krtZPW1b2O+G/WbMeR32kZaisvJr Bb5M7+hPAjvOaYP0MyzCx4azsvv+Pvmn3TwY4Bfi0YmW8qooWHb7qSfmz+Xqr7zP4R RKrTSayIYHTZFgnD6ahUDKBm5mWnaxBuE35OAuN46Bj7XOsGz10VOWJw9zOPcNANca PhnfhsgIolAAb0JhS9ne6zd5mE/W3jghHOnkh4c75Rh9Ljj8UNmWYN/hZZA8j6fmvV 2Et9dG9kVShLg==
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/KM8P1ZQ5Tbi9Byd29ZPPijsPkS8>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - curve form and coordinate systems (ends on March 12th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 13 Mar 2015 01:18:28 -0000

On 03/12/2015 05:21 PM, Michael Hamburg wrote:
>
>> On Mar 12, 2015, at 3:06 PM, Andrey Jivsov <crypto@brainhub.org 
>> <mailto:crypto@brainhub.org>> wrote:
>> I wonder how many trees will die due to everybody decompressing the v 
>> for the life of each certificate :-) ?
>
> Sending data over LTE costs 328-615 microjoules per bit [1], 
> presumably mostly on the base station.  Split the middle on that, and 
> figure an extra 256 bits takes 0.12 joules.
>
> [1] 
> http://www.theatlantic.com/technology/archive/2013/04/cell-networks-are-energy-hogs/274961/
>
> 802.11n takes a couple orders of magnitude less energy, so that would 
> be a millijoule.
>
> A Curve25519 point decompression taking 30 microseconds on a 2-watt 
> cell phone processor would take 60 microjoules.  An Ed448-Goldilocks 
> point decompression taking 16 microseconds on a 30-watt server core is 
> half a millijoule.
>
> Remind me how compression takes more energy?

That's interesting about LTE. I was viewing it from the need to buy more 
servers and saving battery life of mobile devices -- computational heat, 
but your are right about some cost of transmitting the bytes.


I assume that decompression means a square root F(p), which is ~ 10% of 
scalar mult.

X.509 verifiers must pay 10% more computational cost to decompress, 
while not every public key is transmitted. An implementation could cache 
a decompressed public key of a sub-CA but this is an additional 
(external to crypto) complexity for 10% saving.

It seems to me that public key crypto offers the worst possible tradeoff 
between computation cost / space efficiency. For lower-hanging fruits 
please consider: TLS removing compression of the record layer, a TLS 
record padding proposal for 1.3 against traffic analysis (up to ~16K), 
an average X.509 certificate ~1K, TLS handshake size at about 4K, and 
the benefits of TLS session reuse / Session ticket.

I am not against compression. It makes sense e.g. when an SMIME message 
is encrypted to multiple recipients, but then again did users care about 
this for larger RSA keys?