Re: [Cfrg] FourQ draft now available

Michael StJohns <msj@nthpermutation.com> Thu, 22 September 2016 15:10 UTC

Return-Path: <msj@nthpermutation.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A034112B2F7 for <cfrg@ietfa.amsl.com>; Thu, 22 Sep 2016 08:10:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=nthpermutation-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MJVPtt0D0-Fm for <cfrg@ietfa.amsl.com>; Thu, 22 Sep 2016 08:10:14 -0700 (PDT)
Received: from mail-qk0-x235.google.com (mail-qk0-x235.google.com [IPv6:2607:f8b0:400d:c09::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1C06012B2F1 for <cfrg@irtf.org>; Thu, 22 Sep 2016 08:10:14 -0700 (PDT)
Received: by mail-qk0-x235.google.com with SMTP id g67so18917652qkd.0 for <cfrg@irtf.org>; Thu, 22 Sep 2016 08:10:14 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nthpermutation-com.20150623.gappssmtp.com; s=20150623; h=subject:to:references:from:message-id:date:user-agent:mime-version :in-reply-to:content-transfer-encoding; bh=S514nLzYpydhPNh2sGnaAdsCEyRYyPzv+OapfE5MW44=; b=HaCYqCEpa/pw5B730kzeMdBr9zIoSgq19TNlrJaUtxxYSKomdEEvgv+EuXkFIEF/My TToasOwBuskUHTPCwADPyRrzRPXq0rF0qK2vy6LGAWSX0Qa48dNRKT3NL0gs4jN5EDVH 7XymlFeoJjAlpvoXeyeFjIB2e+z1nCokMcIoNKxL6LsZ0S13KMlbwDe/SZv2jc4B51GH mlWrqqNBF8ns//AywMdmnWw8GunZhpo5uiJATKqObKj9XDPxQgkn/sDvPATBqIliY3t4 3nCH8rtT+crdRn0qpQccZVGaHk2E5NgLH8HY2qOP9M8t3P19DhNyuSSm67oTytch70lZ qNgQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:subject:to:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-transfer-encoding; bh=S514nLzYpydhPNh2sGnaAdsCEyRYyPzv+OapfE5MW44=; b=YEuhlXpG6Te5tI54ppslJyOlimvvkxmHDdrwouAjY8td0UE/fdkDGlnFCsYZS6OufB HedW01mNPZ3vJh5iVbf/sq9CRcUD66Gqw8gxOcFQ+HViylEVIum0Ww7NDYaXHUl1d7WY o9laMsGE9JwfR4D0MQxWCJ4C1NIqngUO0dCOcxDSBoXYp4bSK8vdwE1oUmQiP0gDZzHu Yx/pmnPp9T28fhPCd7Uyq8EL1qMP0i4cd/zm1XpgTFSUch6mj/WvthiVRhsn5Jdah+Q1 7OgN6jSfYBqHoXIp9qClSVExbFIdYKP6/C3ARTcnr3CagXHrXd79NuG4PXxJ+itNwnHD 5/eA==
X-Gm-Message-State: AA6/9Rk+10JZSfpX4Ugha/Jgec3/iHxc5+OZd25x3YFc8JUFlLR811bTzPUQCtHFfr/feA==
X-Received: by 10.233.235.20 with SMTP id b20mr2678570qkg.100.1474557012778; Thu, 22 Sep 2016 08:10:12 -0700 (PDT)
Received: from ?IPv6:2601:148:c000:1951:c8f0:67e5:88b1:2975? ([2601:148:c000:1951:c8f0:67e5:88b1:2975]) by smtp.gmail.com with ESMTPSA id u5sm1147781qtc.44.2016.09.22.08.10.11 for <cfrg@irtf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 22 Sep 2016 08:10:11 -0700 (PDT)
To: cfrg@irtf.org
References: <CACsn0cnhf2MBm2uBB=-LgwJYM7_tB_3B9DHdAhvU9sZkwD4MGA@mail.gmail.com>
From: Michael StJohns <msj@nthpermutation.com>
Message-ID: <bbb15e87-8243-7f86-19c9-1c81a4ccb18b@nthpermutation.com>
Date: Thu, 22 Sep 2016 11:10:17 -0400
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Thunderbird/45.2.0
MIME-Version: 1.0
In-Reply-To: <CACsn0cnhf2MBm2uBB=-LgwJYM7_tB_3B9DHdAhvU9sZkwD4MGA@mail.gmail.com>
Content-Type: text/plain; charset="windows-1252"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/_9voOpeQMag3kQY7crvB4ykB228>
Subject: Re: [Cfrg] FourQ draft now available
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 22 Sep 2016 15:10:15 -0000

Hi -

I hesitate to be the one to say this, and I'm not above suggestive names 
myself, but could we please use a name that doesn't give the impression 
that the IETF is full of college age frat boys?  Say maybe: Q4D?  I 
understand the giggle factor of the name and the implied raised finger 
given to all other curves, but still - this will probably be more 
problem than benefit.

I'm not going to further argue one way or another on this.  But it 
needed to be at least mentioned.

Later, Mike


On 9/22/2016 10:05 AM, Watson Ladd wrote:
> Dear CFRG,
>
> We would like to announce draft-ladd-cfrg-4q-00, which presents a
> high-speed Diffie-Hellman key agreement based on the elliptic curve
> FourQ. This scheme is significantly faster than Curve25519, especially
> when using endomorphisms. For example, SUPERCOP tests indicate that
> one Curve25519 shared secret computation is performed in approximately
> 156,000 Haswell cycles; our analogous tests with FourQlib indicate
> that a shared secret computation is performed in only 56,000 Haswell
> cycles (i.e., 2.8 times faster). In some applications, the cost of
> public-key operations remains considerable and FourQ is capable of
> reducing it, particularly in embedded devices and busy servers.
>
> We hope this draft sees its way to an RFC soon.
>
> Sincerely,
> Watson Ladd, Patrick Longa, Richard Barnes
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg