Re: [Cfrg] Safecurves draft

Manuel Pégourié-Gonnard <mpg@elzevir.fr> Wed, 08 January 2014 19:27 UTC

Return-Path: <mpg@elzevir.fr>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D96B01AE3F8 for <cfrg@ietfa.amsl.com>; Wed, 8 Jan 2014 11:27:07 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.994
X-Spam-Level:
X-Spam-Status: No, score=0.994 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FH_RELAY_NODNS=1.451, HELO_EQ_FR=0.35, MIME_8BIT_HEADER=0.3, RDNS_NONE=0.793] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZWV2OXAYUl9j for <cfrg@ietfa.amsl.com>; Wed, 8 Jan 2014 11:27:06 -0800 (PST)
Received: from mordell.elzevir.fr (unknown [IPv6:2001:4b98:dc0:41:216:3eff:feeb:c406]) by ietfa.amsl.com (Postfix) with ESMTP id D5D971AE561 for <cfrg@irtf.org>; Wed, 8 Jan 2014 11:27:02 -0800 (PST)
Received: from thue.elzevir.fr (thue.elzevir.fr [88.165.216.11]) by mordell.elzevir.fr (Postfix) with ESMTPS id CB09F1614F; Wed, 8 Jan 2014 20:26:51 +0100 (CET)
Received: from [192.168.0.124] (unknown [192.168.0.254]) by thue.elzevir.fr (Postfix) with ESMTPSA id 17AD829883; Wed, 8 Jan 2014 20:26:50 +0100 (CET)
Message-ID: <52CDA679.9080505@elzevir.fr>
Date: Wed, 08 Jan 2014 20:26:49 +0100
From: Manuel Pégourié-Gonnard <mpg@elzevir.fr>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Icedove/24.1.1
MIME-Version: 1.0
To: Watson Ladd <watsonbladd@gmail.com>
References: <CACsn0cmPj-=bfwCLJXvHSbOS_U5AfZH2vTWfrVsXwOXF4Y9hcg@mail.gmail.com> <52CD9B98.2010208@elzevir.fr> <CACsn0c=OqqF4QhW8RH-BD_wtFoBtQKfYWqsGQ0mYDxohk=VbXQ@mail.gmail.com>
In-Reply-To: <CACsn0c=OqqF4QhW8RH-BD_wtFoBtQKfYWqsGQ0mYDxohk=VbXQ@mail.gmail.com>
X-Enigmail-Version: 1.6
OpenPGP: id=98EED379; url=https://elzevir.fr/gpg/mpg.asc
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 8bit
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Safecurves draft
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Jan 2014 19:27:08 -0000

On 08/01/2014 20:07, Watson Ladd wrote:
> On Wed, Jan 8, 2014 at 10:40 AM, Manuel Pégourié-Gonnard <mpg@elzevir.fr> wrote:
>> I have one question about the curves themselves: why are there two Montgomery
>> curves over GF(2^383-187)? I thought the curves were chosen by a deterministic
>> process, and the smallest 'a' coefficient giving the desired properties was
>> always used.
> 
> It's because one has an Elligator map and the other does not. Some
> applications require
> it, but not all.
> 
Ok, thanks for the info.

Since their respective 'a' coefficients are of comparable sizes (18 vs 21 bits),
I expect their performances will be very comparable, so I wonder if it's worth
standardizing both of them, rather than just the one with the Elligator map.

> I simply copied the safecurves.cr.yp.to list starting at Curve25519.
> There is no E-521 on that list.
> 
IMHO there should be :) See http://eprint.iacr.org/2013/647

Manuel.