Re: [Cfrg] Rigidity and performance

Robert Ransom <rransom.8774@gmail.com> Wed, 10 September 2014 09:33 UTC

Return-Path: <rransom.8774@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2C78E1A06C2 for <cfrg@ietfa.amsl.com>; Wed, 10 Sep 2014 02:33:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.75
X-Spam-Level:
X-Spam-Status: No, score=-1.75 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id A-nPZY1OTRy5 for <cfrg@ietfa.amsl.com>; Wed, 10 Sep 2014 02:33:30 -0700 (PDT)
Received: from mail-qc0-x229.google.com (mail-qc0-x229.google.com [IPv6:2607:f8b0:400d:c01::229]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 43DE11A06BB for <cfrg@irtf.org>; Wed, 10 Sep 2014 02:33:30 -0700 (PDT)
Received: by mail-qc0-f169.google.com with SMTP id r5so84728qcx.14 for <cfrg@irtf.org>; Wed, 10 Sep 2014 02:33:29 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; bh=m8j9w+1sbwZu8s77/2Rc3aym2nCkHmppK7RXtX6XBbc=; b=nF1O/wE/3czY5I/A1jaxBfm8v+N8PDzHy9S4vr9HJMfF7pgKAgGEUkciMm1Ao3LX7s z6jZx/ODhqDcvkkIDrzj9LGJ+uKnHzcp4W013f8AoYORCLyqssJsHLFiMkMrozvzZP8U C0KCK66NIoXZT+OP9XSE0+/78xkx7/31GQvXajv2k8t78/iJKyLtFROnfwp5H/1uRxsv eZS8L27dyYFoBcCjMKYkqq0mFfvkmFBv/HEXAm+ReU97fYGTErI9eoksU5wTHVukyeat QeXgRRuBgUg9fFI6SBmidYwCCvU5o+M6s8zEku189wSETajZp77zYXPH0pTpaAVONL2O Zqvg==
MIME-Version: 1.0
X-Received: by 10.224.46.8 with SMTP id h8mr58915509qaf.6.1410341609462; Wed, 10 Sep 2014 02:33:29 -0700 (PDT)
Received: by 10.140.51.233 with HTTP; Wed, 10 Sep 2014 02:33:29 -0700 (PDT)
In-Reply-To: <CABqy+spkPbZNsEBfxPJHDjHsD7M_yBT19W26EvrnNox-=ED+QA@mail.gmail.com>
References: <D1EFFB24-C4C1-4595-8F5A-A2834BBA8217@shiftleft.org> <CABqy+spkPbZNsEBfxPJHDjHsD7M_yBT19W26EvrnNox-=ED+QA@mail.gmail.com>
Date: Wed, 10 Sep 2014 02:33:29 -0700
Message-ID: <CABqy+soG8x7oDMU-68uGCTnQ=2ZPU5j00gzkkS40W-u8FgBk1A@mail.gmail.com>
From: Robert Ransom <rransom.8774@gmail.com>
To: Michael Hamburg <mike@shiftleft.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/nFXkiRf-179_-rdu18ya5uktL_8
Cc: IRTF Crypto Forum Research Group <cfrg@irtf.org>
Subject: Re: [Cfrg] Rigidity and performance
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 10 Sep 2014 09:33:31 -0000

On 9/10/14, Robert Ransom <rransom.8774@gmail.com> wrote:
> On 9/9/14, Michael Hamburg <mike@shiftleft.org> wrote:
>
>>  (2^424 - 2^212 - 1) / 11
>>   Faster than the above prime but has a “cofactor"; clearly worse than
>> Goldilocks unless you need 5 mod 8.
>
> But the prime (which determines the multiplicative-group structure,
> and thus the square-root algorithm) is congruent to 3 mod 4.  Using a
> composite modulus for fast coordinate operations doesn't change that.

Er.  Never mind -- the *modulus* is 3 mod 4, which is irrelevant.  The
prime is indeed 5 mod 8.

Sorry about that.


Robert Ransom