Re: [Cfrg] Primes (last time hopefully!)

Alyssa Rowan <akr@akr.io> Thu, 29 January 2015 21:55 UTC

Return-Path: <akr@akr.io>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7D3991A884F for <cfrg@ietfa.amsl.com>; Thu, 29 Jan 2015 13:55:36 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.798
X-Spam-Level:
X-Spam-Status: No, score=0.798 tagged_above=-999 required=5 tests=[BAYES_50=0.8, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VVSfqqdrtAjq for <cfrg@ietfa.amsl.com>; Thu, 29 Jan 2015 13:55:34 -0800 (PST)
Received: from entima.net (entima.net [78.129.143.175]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E0F5E1A884E for <cfrg@irtf.org>; Thu, 29 Jan 2015 13:55:33 -0800 (PST)
Message-ID: <54CAAC57.2040504@akr.io>
Date: Thu, 29 Jan 2015 21:55:35 +0000
From: Alyssa Rowan <akr@akr.io>
MIME-Version: 1.0
To: "cfrg@irtf.org" <cfrg@irtf.org>
References: <CACsn0c=a90vhRNg8Dj2otqp4HfjSdA5Cj8oU2XgKcYYMXS+znA@mail.gmail.com>
In-Reply-To: <CACsn0c=a90vhRNg8Dj2otqp4HfjSdA5Cj8oU2XgKcYYMXS+znA@mail.gmail.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/ZrOm0k6ECtjWe0f51EZ4OFoe73o>
Subject: Re: [Cfrg] Primes (last time hopefully!)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 29 Jan 2015 21:55:36 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

On 28/01/2015 15:53, Watson Ladd wrote:
> The following have been suggested for primes at sizes between 
> 2^255-19 and 2^521-1.

I think what would inform my preference most is performance data, so,
tabulating Mike Hamburg's data¹:

┏━━━━━━━━━━━━━━━┳━━━━━━━┳━━━━━━━┳━━━━━━━┓
┃ Prime         ┃   ρ   ┃  mul  ┃  sqr  ┃
┡━━━━━━━━━━━━━━━╇━━━━━━━╇━━━━━━━╇━━━━━━━┩
│ 2^521-1       │ 260.3 │ 145.5 │ 110.7 │
│ 2^512-569     │ 255.8 │ 199.9 │ 140.6 │
│ 2^448-2^224-1 │ 222.8 │ 118.0 │  88.9 │
│ 2^414-17      │ 205.3 │       │       │
│ 2^389-21      │       │ 112.5 │  75.5 │
│ 2^384-317     │ 191.8 │ 117.5 │  89.8 │
│ 2^379-19      │       │       │       │
└───────────────┴───────┴───────┴───────┘

  ρ = approx cost (in bits) of pollard-rho (higher is better)
  mul = cycles per multiply (lower is faster)
  sqr = cycles per square (lower is faster)

  (Please feel free to fill in the blanks with more data.)

I'm guessing ρ for 2^389-21 and 2^379-19 would be around 188-192ish
(but I haven't actually generated the curves to count ℓ).

Not sure I find 379 tempting, unless it turns out significantly faster.

Goldilocks looks promising. I'm missing data on 41417, which also
deserves a fair crack of the whip.

I think E-521 can also go a bit faster than this, but I don't have too
many details. It's rigid enough several groups have generated it
independently. But maybe too slow.

Remembering that if we do choose a 'big' curve, CAs will use it, and
that means frequent verification for even mobile clients.

Enough already I think to rule 512 and 384 out now: they're slower
than stronger curves (even if the MSR ECCLib comb gave them an advantage).

Those who really think performance doesn't matter are free to use
2^1024-105 if they like. ;-)

___
1. <https://www.ietf.org/mail-archive/web/cfrg/current/msg05733.html>

- -- 
/akr
-----BEGIN PGP SIGNATURE-----
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=1f7h
-----END PGP SIGNATURE-----