Re: [Cfrg] On relative performance of Edwards v.s. Montgomery Curve25519, variable base

Michael Hamburg <mike@shiftleft.org> Tue, 06 January 2015 00:07 UTC

Return-Path: <mike@shiftleft.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 38EA51A909E for <cfrg@ietfa.amsl.com>; Mon, 5 Jan 2015 16:07:46 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 2.956
X-Spam-Level: **
X-Spam-Status: No, score=2.956 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, HELO_MISMATCH_ORG=0.611, HOST_MISMATCH_NET=0.311, HTML_MESSAGE=0.001, RDNS_DYNAMIC=0.982, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VHgNqD7YIkQa for <cfrg@ietfa.amsl.com>; Mon, 5 Jan 2015 16:07:44 -0800 (PST)
Received: from aspartame.shiftleft.org (199-116-74-168-v301.PUBLIC.monkeybrains.net [199.116.74.168]) (using TLSv1.1 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 812E71A909C for <cfrg@irtf.org>; Mon, 5 Jan 2015 16:07:44 -0800 (PST)
Received: from [10.184.148.249] (unknown [209.36.6.242]) by aspartame.shiftleft.org (Postfix) with ESMTPSA id EC3943AA43; Mon, 5 Jan 2015 16:05:12 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=shiftleft.org; s=sldo; t=1420502713; bh=6/UAsaiJLbRAPskUnmoQktqCw3xmi6Ap48PnKm2WyY4=; h=Subject:From:In-Reply-To:Date:Cc:References:To:From; b=c+6CdYUOyk4ej1mpYoFeFUzIroKjFYgPqTRSrYFif9zdOG8HyBNmmER4VLYPjRRAG dsCMS1RcUBzfIcJ8b0miIIbKex+VcCA+uK7EOAQUJa9lwofLIzVSE2FZ/vGzA/TvIQ jmx3CP7PknSrUYYeZdAMgsIFdccNFpL/Tdxxuzgk=
Content-Type: multipart/alternative; boundary="Apple-Mail=_83B135B9-FC37-4EA9-BA59-2764EBD4DD65"
Mime-Version: 1.0 (Mac OS X Mail 8.2 \(2064\))
From: Michael Hamburg <mike@shiftleft.org>
In-Reply-To: <322BA3AD-7F5F-4A77-ADBA-7E5260DC690A@shiftleft.org>
Date: Mon, 05 Jan 2015 16:07:42 -0800
Message-Id: <A45CA193-7C3D-4D14-8D38-A6EE70F4D4A1@shiftleft.org>
References: <54AA4AB9.70505@brainhub.org> <54AA5AD3.9020009@shiftleft.org> <54AAEEFC.9060309@brainhub.org> <EBF3EC55-3057-496A-8BAE-7EAD405518A7@shiftleft.org> <54AB194A.6020104@brainhub.org> <322BA3AD-7F5F-4A77-ADBA-7E5260DC690A@shiftleft.org>
To: Andrey Jivsov <crypto@brainhub.org>
X-Mailer: Apple Mail (2.2064)
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/T_uYoXaU319sjcqIdXeKj4-7p6c
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] On relative performance of Edwards v.s. Montgomery Curve25519, variable base
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 Jan 2015 00:07:46 -0000

> On Jan 5, 2015, at 4:04 PM, Michael Hamburg <mike@shiftleft.org> wrote:
> 
> 
>> On Jan 5, 2015, at 3:07 PM, Andrey Jivsov <crypto@brainhub.org <mailto:crypto@brainhub.org>> wrote:
>> The method uses window exponentiation-style scalar multiplication with doubling for each bit. The data-dependent decisions are done for additions, which are additional ~ 50% of these. The fix may lower the performance gap, but I think it will be within these 15%.
> 
> The difference is about 15% in my code.

Sorry, I meant 12%.

— Mike