[Cfrg] A case for E-521

Paulo Sergio Licciardi Messeder Barreto <pbarreto@larc.usp.br> Wed, 22 October 2014 22:12 UTC

Return-Path: <pbarreto@larc.usp.br>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9D13B1A8741 for <cfrg@ietfa.amsl.com>; Wed, 22 Oct 2014 15:12:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.741
X-Spam-Level:
X-Spam-Status: No, score=0.741 tagged_above=-999 required=5 tests=[BAYES_50=0.8, HELO_EQ_BR=0.955, HOST_EQ_BR=1.295, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qk-yIuJnjD6c for <cfrg@ietfa.amsl.com>; Wed, 22 Oct 2014 15:12:25 -0700 (PDT)
Received: from ephesus.correio.usp.br (ephesus.correio.usp.br [200.144.182.205]) by ietfa.amsl.com (Postfix) with ESMTP id 877B71A7031 for <cfrg@irtf.org>; Wed, 22 Oct 2014 15:12:23 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by ephesus.correio.usp.br (Postfix) with ESMTP id C83A41EC0D9 for <cfrg@irtf.org>; Wed, 22 Oct 2014 20:12:21 -0200 (BRST)
X-Virus-Scanned: amavisd-new at ephesus.correio.usp.br
Received: from ephesus.correio.usp.br ([127.0.0.1]) by localhost (ephesus.correio.usp.br [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id s3D9QWpJACvI for <cfrg@irtf.org>; Wed, 22 Oct 2014 20:12:21 -0200 (BRST)
Received: from cuzco.correio.usp.br (unknown [10.0.22.2]) by ephesus.correio.usp.br (Postfix) with ESMTP id 19E8A1EB002 for <cfrg@irtf.org>; Wed, 22 Oct 2014 20:12:21 -0200 (BRST)
Date: Wed, 22 Oct 2014 20:12:21 -0200
From: Paulo Sergio Licciardi Messeder Barreto <pbarreto@larc.usp.br>
To: cfrg@irtf.org
Message-ID: <612808849.9498237.1414015941064.JavaMail.root@larc.usp.br>
In-Reply-To: <1027677370.9495894.1414015116140.JavaMail.root@larc.usp.br>
MIME-Version: 1.0
Content-Type: multipart/alternative; boundary="----=_Part_9498236_1776083507.1414015941063"
X-Originating-IP: [143.107.151.34]
X-Mailer: Zimbra 7.2.0_GA_2681 (ZimbraWebClient - FF3.0 (Win)/7.2.0_GA_2681)
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/sAnRi4NbFTpZmiKWNfIuU7EMKYI
Subject: [Cfrg] A case for E-521
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Oct 2014 22:12:29 -0000


Greetings. 

Sorry for my late entry in these discussions, I was only recently made aware of them. 

I would like to suggest that, for the top security level, the curve E-521 (or its equally secure quadratic twist) as defined in <http://eprint.iacr.org/2013/647> be considered. 

E-521 was discovered independently by at least three teams (1. M. Hamburg; 2. D. Bernstein and T. Lange; 3. The authors of <http://eprint.iacr.org/2013/647>, including myself). In fact, I see that this curve has appeared in the discussions already, and this is intended to be a complement to that. 

The substantial advantages of E-521 (not only in terms of speed on some particular platform, but in a portable manner as well) over other curves at the same security level, including P-521 and other curves reported in <http://eprint.iacr.org/2014/130>, were recently corroborated by a fourth, independent team <http://eprint.iacr.org/2014/852>. These results were obtained with the Miracl library, which is publicly available and hence makes reproducibility a straightforward matter. Unsurprisingly, E-521 will be quite hard to beat if at all. Further comparisons by other teams are under way. 

E-521 has been proposed to the Brazilian government (by the Special Committee on Security of the Brazilian Computer Society; a copy of that document, in Portuguese, can be found at <http://www.larc.usp.br/~pbarreto/manifesto-curvas.pdf>) for official use at the higher security level, both domestically and in passports, in replacement of NIST and Brainpool curves. 

Regards, 

Paulo Barreto.