Re: [Cfrg] Question about A=6 Montgomery over 2^89-1

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Sat, 12 December 2015 18:29 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8653F1A8A6C for <cfrg@ietfa.amsl.com>; Sat, 12 Dec 2015 10:29:25 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PWefJ1D20K6r for <cfrg@ietfa.amsl.com>; Sat, 12 Dec 2015 10:29:22 -0800 (PST)
Received: from emea01-db3-obe.outbound.protection.outlook.com (mail-db3on0616.outbound.protection.outlook.com [IPv6:2a01:111:f400:fe04::616]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D921C1A8A44 for <cfrg@ietf.org>; Sat, 12 Dec 2015 10:29:21 -0800 (PST)
Received: from DBXPR03MB383.eurprd03.prod.outlook.com (10.141.10.15) by DBXPR03MB382.eurprd03.prod.outlook.com (10.141.10.12) with Microsoft SMTP Server (TLS) id 15.1.337.19; Sat, 12 Dec 2015 18:29:05 +0000
Received: from DBXPR03MB383.eurprd03.prod.outlook.com ([10.141.10.15]) by DBXPR03MB383.eurprd03.prod.outlook.com ([10.141.10.15]) with mapi id 15.01.0337.024; Sat, 12 Dec 2015 18:29:04 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: Dan Brown <dbrown@certicom.com>, Grigory Marshalko <marshalko_gb@tc26.ru>, "cfrg@ietf.org" <cfrg@ietf.org>
Thread-Topic: [Cfrg] Question about A=6 Montgomery over 2^89-1
Thread-Index: AQHRNPEWi5O4QAjuqk6wKu6GkWlRCp7HrAWA
Date: Sat, 12 Dec 2015 18:29:04 +0000
Message-ID: <D2921778.5E708%kenny.paterson@rhul.ac.uk>
References: <f62deb1f355c38b6254b2e8364bd4480@mail.tc26.ru> <810C31990B57ED40B2062BA10D43FBF5E97737@XMB116CNC.rim.net> <7bdba271cc9c9223d98dcf8677bcb49d@mail.tc26.ru> <20151212152324.5701716.2323.10706@certicom.com>
In-Reply-To: <20151212152324.5701716.2323.10706@certicom.com>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.5.8.151023
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Kenny.Paterson@rhul.ac.uk;
x-ms-exchange-messagesentrepresentingtype: 1
x-originating-ip: [92.3.215.206]
x-microsoft-exchange-diagnostics: 1; DBXPR03MB382; 5:YcEwYChaAVt9aX/njve+0GnJhEii99VO0V96kjKhbAYNzmhq7hVvKHvIzm15TOorT5Cjm8nllGVNO/UJJlsjdSnl4NfACvwxJrpeiqXow/t64fE9PjGuYyV7irZm4DjDeea/l/ZiZxqyogc9MuHwKg==; 24:I1rC0yX5qG08b6Bijv4qb8iqchPaV0EN1XkHcNmQj6hmWtu2TJWHDICyzU7gaNBx4oJqZbodDFRdjzfxbYoFaBZGcLtgMYhzTluEKYUfnVM=
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(42139001); SRVR:DBXPR03MB382;
x-microsoft-antispam-prvs: <DBXPR03MB382FED551AF066DA61990ECBCEB0@DBXPR03MB382.eurprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(64808622294521);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(601004)(2401047)(5005006)(520078)(8121501046)(3002001)(10201501046); SRVR:DBXPR03MB382; BCL:0; PCL:0; RULEID:; SRVR:DBXPR03MB382;
x-forefront-prvs: 07880C4932
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(6009001)(189002)(377454003)(199003)(24454002)(243025005)(479174004)(586003)(2501003)(50986999)(92566002)(93886004)(5002640100001)(15975445007)(77096005)(2950100001)(76176999)(19580405001)(2900100001)(54356999)(10400500002)(5004730100002)(122556002)(3846002)(101416001)(40100003)(1096002)(102836003)(6116002)(1220700001)(74482002)(87936001)(83506001)(19580395003)(105586002)(189998001)(86362001)(5001770100001)(66066001)(15395725005)(106116001)(97736004)(15974865002)(5001960100002)(4001350100001)(5008740100001)(4477795004)(81156007)(36756003)(106356001)(15398625002); DIR:OUT; SFP:1101; SCL:1; SRVR:DBXPR03MB382; H:DBXPR03MB383.eurprd03.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en;
received-spf: None (protection.outlook.com: rhul.ac.uk does not designate permitted sender hosts)
Content-Type: text/plain; charset="utf-8"
Content-ID: <37F31749F2814C47BC01E134D9F12F31@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-originalarrivaltime: 12 Dec 2015 18:29:04.8317 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DBXPR03MB382
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/L7WREZyc4bT5dIKBbL4gGQUh9jQ>
Cc: Steven Galbraith <s.galbraith@math.auckland.ac.nz>
Subject: Re: [Cfrg] Question about A=6 Montgomery over 2^89-1
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 12 Dec 2015 18:29:25 -0000

Hi Dan,

I asked Steven Galbraith about this. Here's what he said:

"Some thoughts on the elliptic curve:  E : y^2 = x^3 + 6x^2 + x
It is a global CM curve with j(E) = 66^3, so it has complex
multiplication of discriminant -16.
Due to congruence conditions it is therefore supersingular.
To flip the question around:  For a given prime p, there is usually a CM
elliptic curve over Q which is supersingular modulo p.  And since that
curve is from a finite list it usually has small coefficients. So it is
not at all surprising that one can find a curve with small coefficients
that is supersingular. And if the prime p is such that p+1 is smooth
then this is weak for Pohlig-Hellman.
There is no reason to think there would be another other such example,
so I guess there is nothing to worry about."

Steven no longer subscribes to this list, so include him in cc if you want
him to see any responses.

Cheers

Kenny



On 12/12/2015 15:23, "Cfrg on behalf of Dan Brown" <cfrg-bounces@irtf.org
on behalf of dbrown@certicom.com> wrote:

>So 66^3 is one of the few (13???) integral j-invariants with CM over the
>rationals (the Baker-Stark-Heegner theorem?). And yes Elkies shows that
>half the primes will give a supersingular. I'll look at how j=66^3
>corresponds to A=6 in 2016, and eventually try to sort out whether
>there's much to say about small |A|.
>
>  Original Message
>From: Grigory Marshalko
>Sent: Friday, December 11, 2015 4:09 PM
>To: Dan Brown; cfrg@ietf.org
>Subject: Re: [MASSMAIL][Cfrg] Question about A=6 Montgomery over 2^89-1
>
>
>This seems to be a better answer
>
>http://alexricemath.com/wp-content/uploads/2013/07/EC2.pdf
>
>Regards,
>Grigory Marshalko,
>expert,
>Technical committee for standardisation "Cryptography and security
>mechanisms" (ТC 26)
>www.tc26.ru
>11 декабря 2015 г., 23:20, "Grigory Marshalko" <marshalko_gb@tc26.ru>
>написал:
>
>> Hi,
>>
>> May be this is the case:
>> from wiki:
>> If an elliptic curve over the rationals has complex multiplication then
>>the set of primes for which
>> it is supersingular has density 1/2. If it does not have complex
>>multiplication then Serre showed
>> that the set of primes for which it is supersingular has density zero.
>>Elkies (1987) showed that
>> any elliptic curve defined over the rationals is supersingular for an
>>infinite number of primes.
>>
>> and this is also may be useful
>>http://pages.cs.wisc.edu/~cdx/ComplexMult.pdf
>>
>> Regards,
>> Grigory Marshalko,
>> expert,
>> Technical committee for standardisation "Cryptography and security
>>mechanisms" (ТC 26)
>> www.tc26.ru
>> 11 декабря 2015 г., 00:22, "Dan Brown" <dbrown@certicom.com> написал:
>>
>>> Hi,
>>>
>>> I stumbled upon something surprising (to me), using Sage (while
>>>searching
>>> for something else).
>>>
>>> The Montgomery curve y^2 = x^3 + 6x^2 + x over the field of size
>>>2^89-1, has
>>> order 2^89, so it is maximally vulnerable to Pohlig-Hellman. (Other
>>> details: it has order p+1, so is also vulnerable to MOV. I haven't
>>>checked
>>> yet, but I'd _bet_ it's supersingular. It has j-invariant 66^3.)
>>>
>>> As is well-known, the supersingular curve y^2 = x^3 + x also has order
>>>2^89
>>> (it has j-invariant 1728=12^3). But I recall a result of Koblitz saying
>>> that curves over F_p with order p+1 are very rare (among isomorphism
>>> classes). Naively, I would think that finding two such curves so close
>>> together (A=0 and A= 6) has negligible chance, unless these weak
>>>curves are
>>> distributed towards small |A|.
>>>
>>> Nonetheless, I still hope that this does _not_ indicate some general
>>>_weak_
>>> correlation between Montgomery curves with a small coefficient and
>>>known
>>> attacks.
>>>
>>> To that end, I'd be curious if somebody here could explain the theory
>>>behind
>>> this example curve. For example, it would be re-assuring to explain
>>>this as
>>> a mere one-time coincidence, rather than a higher chance of a known
>>>attack
>>> (e.g. MOV or PH) on smaller-coefficient curves. (Purely speculating:
>>>maybe
>>> there's a good theory of supersingular j-invariants for each prime p,
>>>then a
>>> way to deduce A from j, such that p=2^89-1 and j=66^3 formed a
>>>superstorm to
>>> arrive at a small A=6.)
>>>
>>> Absent such an explanation, the worry is that if known attacks more
>>> generally exhibit this kind of correlation with coefficient size, then
>>>how
>>> wise is it to suggest small-coefficient curve as a remedy against
>>>secret
>>> attacks?
>>>
>>> I am aware that there are other worries of a different nature
>>> ("manipulation") involved with methods that generate larger
>>>coefficients,
>>> but maybe there's a good way to balance both concerns.
>>>
>>> Best regards,
>>>
>>> Daniel Brown
>>>
>>> _______________________________________________
>>> Cfrg mailing list
>>> Cfrg@irtf.org
>>> https://www.irtf.org/mailman/listinfo/cfrg
>
>_______________________________________________
>Cfrg mailing list
>Cfrg@irtf.org
>https://www.irtf.org/mailman/listinfo/cfrg