Re: [Cfrg] Elliptic Curves - curve form and coordinate systems (ends on March 12th)

Michael Hamburg <mike@shiftleft.org> Fri, 13 March 2015 00:21 UTC

Return-Path: <mike@shiftleft.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 16C901A8871 for <cfrg@ietfa.amsl.com>; Thu, 12 Mar 2015 17:21:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.556
X-Spam-Level: *
X-Spam-Status: No, score=1.556 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, HELO_MISMATCH_ORG=0.611, HOST_MISMATCH_NET=0.311, HTML_MESSAGE=0.001, RDNS_DYNAMIC=0.982, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5L9AJ_TDvAwf for <cfrg@ietfa.amsl.com>; Thu, 12 Mar 2015 17:21:33 -0700 (PDT)
Received: from aspartame.shiftleft.org (199-116-74-168-v301.PUBLIC.monkeybrains.net [199.116.74.168]) (using TLSv1.1 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C77511A8870 for <cfrg@irtf.org>; Thu, 12 Mar 2015 17:21:33 -0700 (PDT)
Received: from [10.184.148.249] (unknown [209.36.6.242]) by aspartame.shiftleft.org (Postfix) with ESMTPSA id D14A53AA41; Thu, 12 Mar 2015 17:18:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=shiftleft.org; s=sldo; t=1426205918; bh=GZNLNbMbdW1ixprnEj8KAVTxIcmb1hrAbLltMeDtScs=; h=Subject:From:In-Reply-To:Date:Cc:References:To:From; b=Sakx/mI/+mOyJD/59K9lbKrGXIgQ//koq94YJxpeS1A7HiJH3zdZHaGxLIQj2elza FvC1ts4awyMDxUZKAI8yKZ0kEXptJ6rNuoHGOcLN4kXPzVAQ23moe9lYrTd8j39XqE tHlHBFsjV0Q4jpap8hI0hwv3b74SJ/l9ujgy38SA=
Content-Type: multipart/alternative; boundary="Apple-Mail=_FB12AF40-B72A-47BF-8543-4C85454F676A"
Mime-Version: 1.0 (Mac OS X Mail 8.2 \(2087\))
From: Michael Hamburg <mike@shiftleft.org>
In-Reply-To: <55020DDE.2070701@brainhub.org>
Date: Thu, 12 Mar 2015 17:21:31 -0700
Message-Id: <DEB60698-967F-4A81-9594-D16AAA8D04B8@shiftleft.org>
References: <54F8E735.2010202@isode.com> <5501E6A5.5040608@brainhub.org> <CAMfhd9VNM7q7PKfxDdZPOFAMBsyKfREUOotxtYycozvsS9UvxA@mail.gmail.com> <5501F149.2070008@brainhub.org> <76112F6C-8D5E-4958-888D-2076F8E3B547@shiftleft.org> <981A9A41-719B-49F1-A289-43ECEDD1BD3E@shiftleft.org> <55020DDE.2070701@brainhub.org>
To: Andrey Jivsov <crypto@brainhub.org>
X-Mailer: Apple Mail (2.2087)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/nzmGwrQ7KVuuiTbVJflBMZAqAiw>
Cc: Adam Langley <agl@imperialviolet.org>, "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - curve form and coordinate systems (ends on March 12th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 13 Mar 2015 00:21:35 -0000

> On Mar 12, 2015, at 3:06 PM, Andrey Jivsov <crypto@brainhub.org> wrote:
> I wonder how many trees will die due to everybody decompressing the v for the life of each certificate :-) ?

Sending data over LTE costs 328-615 microjoules per bit [1], presumably mostly on the base station.  Split the middle on that, and figure an extra 256 bits takes 0.12 joules.

[1] http://www.theatlantic.com/technology/archive/2013/04/cell-networks-are-energy-hogs/274961/ <http://www.theatlantic.com/technology/archive/2013/04/cell-networks-are-energy-hogs/274961/>

802.11n takes a couple orders of magnitude less energy, so that would be a millijoule.

A Curve25519 point decompression taking 30 microseconds on a 2-watt cell phone processor would take 60 microjoules.  An Ed448-Goldilocks point decompression taking 16 microseconds on a 30-watt server core is half a millijoule.

Remind me how compression takes more energy?

— Mike