Re: [Cfrg] E-521 vs. numsp512t1

David Leon Gil <coruus@gmail.com> Wed, 22 October 2014 23:20 UTC

Return-Path: <coruus@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B06B11AD40F for <cfrg@ietfa.amsl.com>; Wed, 22 Oct 2014 16:20:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.101
X-Spam-Level:
X-Spam-Status: No, score=-0.101 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Y4XodN362ndp for <cfrg@ietfa.amsl.com>; Wed, 22 Oct 2014 16:20:07 -0700 (PDT)
Received: from mail-lb0-x234.google.com (mail-lb0-x234.google.com [IPv6:2a00:1450:4010:c04::234]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A468E1A87C8 for <cfrg@irtf.org>; Wed, 22 Oct 2014 16:20:06 -0700 (PDT)
Received: by mail-lb0-f180.google.com with SMTP id n15so3712327lbi.11 for <cfrg@irtf.org>; Wed, 22 Oct 2014 16:20:04 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :content-type; bh=S4aEHlE6IlkZjvGPbYTbmw/TUQliSdHVSraJkoKg5Yc=; b=D1fKiWMxwi2P/FvHrkCQn6I5xyGbC0Q5Koeg24xx6RRUbL8VGH5SLp4nQDTk7kwai8 KX/e7/kOh2Q4GMjzAwaPa6RNcM/vFHFEfBl/jPq8ekLOmBPsSBxYkGzJzpEFtLPvHl6A 3I7T/qH3x803QHLBo27HSFENBXecHoSmoXbI5isiNSn7PGQ4FoHEJefPNPcDNuEuc2QP Gxbkf5WxRweuvIVFnkn9bau6w7q5Tk3KOvr5sxxmk+zsLqRq+b3v7hU/luQhCOWMWPQ0 pg8ffe4QknK/QIDV1WYsexp2BtzBkL/jTvmFPGbGkmN9jLI2Kg271Mq5Zpx4NBHW38gv 0qRQ==
X-Received: by 10.112.28.75 with SMTP id z11mr1018082lbg.49.1414020004835; Wed, 22 Oct 2014 16:20:04 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.25.218.145 with HTTP; Wed, 22 Oct 2014 16:19:44 -0700 (PDT)
In-Reply-To: <20141022213447.20218.qmail@cr.yp.to>
References: <20141022213447.20218.qmail@cr.yp.to>
From: David Leon Gil <coruus@gmail.com>
Date: Wed, 22 Oct 2014 19:19:44 -0400
Message-ID: <CAA7UWsXmo_H4vYVzfPdjP3xzgyHvCcwvQfP==OZi1P5Wvn-Qvw@mail.gmail.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>, "D. J. Bernstein" <djb@cr.yp.to>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/Z7VEiPcOaRqw6MpjKLZN77vxKAw
Subject: Re: [Cfrg] E-521 vs. numsp512t1
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Oct 2014 23:20:09 -0000

On Wed, Oct 22, 2014 at 5:34 PM, D. J. Bernstein <djb@cr.yp.to> wrote:
> Rob Granger and Mike Scott have posted a new paper "Faster ECC over
> \F_{2^521-1}" (https://eprint.iacr.org/2014/852) reporting ECC speeds
> mod 2^521-1, and in particular the first (as far as I know) serious
> implementation of E-521.

The implementation djb mentions is available on their website:

http://indigo.ie/~mscott/{ed521,ws521}.cpp

--

I've put this code in a GitHub repo, as it needed to be modified
slightly to work with Clang++ HEAD:*

https://github.com/coruus/E521

* This is the first time I've encountered a compiler taking advantage
of the fact that undefined behavior ensues when a function not
declared void doesn't return a value. Clang++ generates code that just
continues to some other function...and eventually SIGSEGVs.