Re: [Cfrg] Elliptic Curves - poll on specific curve around 256bit work factor (ends on February 23rd)

Jon Callas <jon@callas.org> Thu, 19 February 2015 16:08 UTC

Return-Path: <jon@callas.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 05E641A9110 for <cfrg@ietfa.amsl.com>; Thu, 19 Feb 2015 08:08:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.002
X-Spam-Level:
X-Spam-Status: No, score=-0.002 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id O9tZDIYe5kz0 for <cfrg@ietfa.amsl.com>; Thu, 19 Feb 2015 08:08:18 -0800 (PST)
Received: from mail.merrymeet.com (merrymeet.com [173.164.244.100]) by ietfa.amsl.com (Postfix) with ESMTP id E1B4B1A19F8 for <cfrg@irtf.org>; Thu, 19 Feb 2015 08:08:17 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mail.merrymeet.com (Postfix) with ESMTP id 586AB69D8741 for <cfrg@irtf.org>; Thu, 19 Feb 2015 08:07:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at merrymeet.com
Received: from mail.merrymeet.com ([127.0.0.1]) by localhost (merrymeet.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Z+odynr2ikfH for <cfrg@irtf.org>; Thu, 19 Feb 2015 08:07:46 -0800 (PST)
Received: from keys.merrymeet.com (keys.merrymeet.com [173.164.244.97]) by mail.merrymeet.com (Postfix) with ESMTPSA id 25A8C69D872F for <cfrg@irtf.org>; Thu, 19 Feb 2015 08:07:46 -0800 (PST)
Received: from [10.0.23.30] ([173.164.244.98]) by keys.merrymeet.com (PGP Universal service); Thu, 19 Feb 2015 08:07:46 -0800
X-PGP-Universal: processed; by keys.merrymeet.com on Thu, 19 Feb 2015 08:07:46 -0800
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
From: Jon Callas <jon@callas.org>
In-Reply-To: <m3sie2bvjh.fsf@carbon.jhcloos.org>
Date: Thu, 19 Feb 2015 08:07:45 -0800
Message-Id: <E6CF50E9-EB1E-4102-A1C8-7CEE62A577EB@callas.org>
References: <54E46EA4.9010002@isode.com> <m3sie2bvjh.fsf@carbon.jhcloos.org>
To: "cfrg@irtf.org" <cfrg@irtf.org>
X-Mailer: Apple Mail (2.1878.6)
X-PGP-Encoding-Format: Partitioned
X-PGP-Encoding-Version: 2.0.2
X-Content-PGP-Universal-Saved-Content-Transfer-Encoding: quoted-printable
X-Content-PGP-Universal-Saved-Content-Type: text/plain; charset=us-ascii
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/zQdBKiRSepRFRNsg5ofR2qqcino>
Subject: Re: [Cfrg] Elliptic Curves - poll on specific curve around 256bit work factor (ends on February 23rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Feb 2015 16:08:20 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

I'm using Curve 41417 because it was designed for more-than 128 bits of strength, and has really good performance.

There was a paper at CHES last summer, "Curve41417: Karatsuba revisited"

http://eprint.iacr.org/2014/526.pdf

The implementation they did on ARM with NEON is faster than the OpenSSL implementation of P-160, and runs at around 12% (yes, about eight times faster) of the speed of P-384.

For me, it really hits the sweet spot. It's fast enough that I don't worry and secure enough that I don't worry.

	Jon


-----BEGIN PGP SIGNATURE-----
Version: PGP Universal 3.3.0 (Build 9060)
Charset: us-ascii

wsBVAwUBVOYKUvD9H+HfsTZWAQjykwf/fNoWAg7Z00EJSRRoAptN8uKIOpibL/5i
NaxWIeLDqnB25K1H5MVQ9I93vIZdW+MlUu4L9cASmCmIWTv0HTyA3ps1/rfH/wh2
oGHzfAzdRugSMJLL0MAj2AzQX4Qi4ax6/jRz6UdlYm5y0AeHr8sQhQyrkzQgNUCe
AilGvr5thli2pRfS+bGL/FpwZ/MlG7cuo91O7M25JaKZwJj2DAoDgvZgAuHmPPZO
HkyfNBGQ/BenywYsW9y6j0f998983IMOICyeuk2/8SIloae9bsdjRCKiFnK/mMpl
aj+0i94uwk/GdYcIz5mlRChzamBySEuAP8pf4Kh4GXZiTzMBRjl5BQ==
=Lf3T
-----END PGP SIGNATURE-----