Re: [Cfrg] Comparing ECC curves

Yoav Nir <ynir.ietf@gmail.com> Thu, 24 July 2014 17:52 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 49D861A0AAC for <cfrg@ietfa.amsl.com>; Thu, 24 Jul 2014 10:52:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ytXX-TOtVCZJ for <cfrg@ietfa.amsl.com>; Thu, 24 Jul 2014 10:52:25 -0700 (PDT)
Received: from mail-we0-x235.google.com (mail-we0-x235.google.com [IPv6:2a00:1450:400c:c03::235]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D7FF01B2797 for <Cfrg@irtf.org>; Thu, 24 Jul 2014 10:52:05 -0700 (PDT)
Received: by mail-we0-f181.google.com with SMTP id k48so3160691wev.40 for <Cfrg@irtf.org>; Thu, 24 Jul 2014 10:52:04 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :message-id:references:to; bh=4tbwnwjmb8WjySewiLNKNsCEcHpu8sELw5eFzy1QIm0=; b=CzI3FGp4helcn+y7zytmt/bDLktVZaX+/r+GdcPJOse7eyTldKT8MtQzCD7p6XJrcn aogKntUtj2YzSK8smmzxFcH+jSpFAfMcGNeMYmjcg1H3ASved/kLoZlDZ9FA6nFSY4pY C8CLH5OR34IKBCvYUCu2uCfEokFSSJjiqpRRdUVOpxdD2huVhOJr179uPvo/d/Hmoou6 UMiOX6W8410NTOEHSAmo2F7fGcz2G7ryrj8NvoCNn9HuJVdm+X3CjGK8Gvmg2YsOUz5W IL1ZtGFPVIXOlKcOl6xY7CrS+HXG+iYDOvt6PfpIO0KgmmXfjYAj44gnM4J/Xxaz9b44 YKzg==
X-Received: by 10.194.175.41 with SMTP id bx9mr14311778wjc.123.1406224324237; Thu, 24 Jul 2014 10:52:04 -0700 (PDT)
Received: from wireless-v6.meeting.ietf.org ([2001:67c:370:160:98a4:b998:3a17:1e6f]) by mx.google.com with ESMTPSA id fb8sm25578111wib.15.2014.07.24.10.52.03 for <multiple recipients> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Thu, 24 Jul 2014 10:52:03 -0700 (PDT)
Content-Type: multipart/alternative; boundary="Apple-Mail=_4049E95C-EA24-4063-AF60-8724127A1D6B"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <CAMm+LwhEC8Cqfv1Z+qiyNYEDU4t-mXwirCU9TY+d_XQEhXDvUw@mail.gmail.com>
Date: Thu, 24 Jul 2014 13:52:00 -0400
Message-Id: <72F16DDC-E62B-4AB0-B500-4C0EC74E8B38@gmail.com>
References: <CAMm+Lwj9EPJ9v92xrkM1ceAbkWYe22fpOOBObUbUJjkk8X0dng@mail.gmail.com> <bf68fd7300e14fb58330b094f4795f30@BY2PR03MB474.namprd03.prod.outlook.com> <53D117AD.8060506@sbcglobal.net> <CAMm+LwiJbkr3z5DxDtVMqjrzt0bz=5+4MRkwBMSScoLh_K=k0Q@mail.gmail.com> <53D139EF.1020002@shiftleft.org> <CAMm+LwhEC8Cqfv1Z+qiyNYEDU4t-mXwirCU9TY+d_XQEhXDvUw@mail.gmail.com>
To: Phillip Hallam-Baker <phill@hallambaker.com>
X-Mailer: Apple Mail (2.1878.6)
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/hF2H0mjTrmzFyx8z45fxR0RcAdo
Cc: "Cfrg@irtf.org" <Cfrg@irtf.org>
Subject: Re: [Cfrg] Comparing ECC curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 24 Jul 2014 17:52:35 -0000

On Jul 24, 2014, at 1:23 PM, Phillip Hallam-Baker <phill@hallambaker.com> wrote:

> On Thu, Jul 24, 2014 at 12:53 PM, Mike Hamburg <mike@shiftleft.org> wrote:
>> On 7/24/2014 8:11 AM, Phillip Hallam-Baker wrote:
>> 
>> E-521 seems to have been chosen as the fastest prime giving a work
>> factor of at least 2^256. If someone finds a prime that gives a work
>> factor of 2^240 and is 30% faster, I would have to think about which I
>> preferred.
>> 
>> It may interest you to know that that the prime 2^480 - 2^240 - 1 is about
>> 40% faster than 2^512 - 569 on modern 64-bit Intel processors, meaning that
>> each field operation takes about 60% of the time.  For example, on Haswell a
>> field multiply mod 2^480 - 2^240 - 1 costs about 121 cycles, and addition
>> (with no reduce, because of reduced radix) takes fewer cycles than the
>> pipeline (it's just two AVX2 add instructions).
>> 
>> I believe it is also about that much faster on than 2^521 - 1 on Sandy
>> Bridge, but only by 20% or so on Haswell due to an implementation of
>> multiplication mod 2^521-1 using 3-way Karatsuba/Chung-Hasan with AVX2.  It
>> uses 9 limbs of 58 bits each organized as (Z[w]/(w^3-2))[t]/(t^3-w), and
>> needs AVX2 for all the adding.
> 
> Hmm, that is good for performance I guess. But doesn't help making a decision.
> 
> Talking to folk, I see the current concerns raised:
> 
> 1) Nothing up my sleeves.
> 2) Key size.
> 3) Ability to support encryption and signature with one set of code.
> 4) Performance.
> 5) Work factor

You missed:
   6) constant-time operation