Re: [Lwip] I-D Action: draft-ietf-lwig-curve-representations-05.txt

Rene Struik <rstruik.ext@gmail.com> Thu, 16 May 2019 16:10 UTC

Return-Path: <rstruik.ext@gmail.com>
X-Original-To: lwip@ietfa.amsl.com
Delivered-To: lwip@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7126E1202B3 for <lwip@ietfa.amsl.com>; Thu, 16 May 2019 09:10:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lSt0A4gfR3Xh for <lwip@ietfa.amsl.com>; Thu, 16 May 2019 09:10:26 -0700 (PDT)
Received: from mail-it1-x136.google.com (mail-it1-x136.google.com [IPv6:2607:f8b0:4864:20::136]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 77EF612028F for <lwip@ietf.org>; Thu, 16 May 2019 09:10:25 -0700 (PDT)
Received: by mail-it1-x136.google.com with SMTP id u186so7207779ith.0 for <lwip@ietf.org>; Thu, 16 May 2019 09:10:25 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=subject:to:references:from:message-id:date:user-agent:mime-version :in-reply-to:content-language; bh=go2G/DCPQU1naFTbHLXZe7qUUqnzPm96+Hqp7wHdADI=; b=o7sYLlXJoI28IQC2HYVWh0MY9TmuiNMOCNTpnvKU9vcw+oXyG1y8OJotht1VWaEQc5 WTjnNbZHJ+f11+X8qyvHfTySJhaWw17RkUjmxn8yFg+KCiyq82gsN1h/QqZO85FNuoOn EmjnoBLKEm3pdCFI9snpaImYpipyFejhQ2Zkj6Vjms5d7B1K0u2JWqda53Tj0lt0sHac a9aScevx7TTjMKDdUUzVHxQ6+UQGUP5NjRDagvfa9VVtDvwHMloulXZ1q2+wqLln4hYq eTin6d6InzZvC1KuX9TJq4N9M/GWzeqDjjiw7pOeoIX+FqNl7ltziFxYx/Ic5PerXPE5 B2Aw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-language; bh=go2G/DCPQU1naFTbHLXZe7qUUqnzPm96+Hqp7wHdADI=; b=JxE/vLMq5ZbtRqhhNycmwmLTq1cUZjxKQD7yJscvyk4E14+l7tBBfzF8gV5OQV1jQM GNd6+yqcbM27MWz0oDliFy9GMfijBnBRPzYY5S/gY5eKsqBOVdag21Kv5iEUAvvQV55L os+KxU7GJ80TtvJJSi90FGjJ/Fnqpy9k7/xPzPSXLJ9t3JNyrCbLlYbvdDzYt+Xd7SIK XNqqBFboaq7S7jxnAdkPQ9yVH9lLTNsnifguyqAJnioeQrm5SA01dlOfaXb3fcZ9cMKH 2S9k0j4+OX1LN1xW9tbynoKUCkIs01iTskhcLkBWuagoxN88BYyx4n+ap9rovLYbJEyA NtKg==
X-Gm-Message-State: APjAAAWmziyOYIf6d6Ey7yWKueW43FAl1aM4Ln4ci8bWi4g4FawWjfxh vN49ESOUlozwGPijKmQN0qf+EDP6
X-Google-Smtp-Source: APXvYqwTslRy5uXRsDkyiAkB0osskgIswihz23ceTcQqZnfDOe5DzUvHMaupR6AsANWWJE6KDA2WiA==
X-Received: by 2002:a02:7f81:: with SMTP id r123mr34111212jac.85.1558023024386; Thu, 16 May 2019 09:10:24 -0700 (PDT)
Received: from ?IPv6:2607:fea8:69f:f5eb:c5d4:c491:8c91:f753? ([2607:fea8:69f:f5eb:c5d4:c491:8c91:f753]) by smtp.gmail.com with ESMTPSA id i8sm1768882ioj.26.2019.05.16.09.10.23 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 16 May 2019 09:10:23 -0700 (PDT)
To: Mohit Sethi M <mohit.m.sethi@ericsson.com>, "lwip@ietf.org" <lwip@ietf.org>
References: <155794706934.30707.14308917513586741435@ietfa.amsl.com> <d4463e40-e616-a53f-4f40-cfbdd1ea6c58@gmail.com> <9d7caebb-f443-ae63-eec3-fe81c8e51ac0@ericsson.com>
From: Rene Struik <rstruik.ext@gmail.com>
Message-ID: <760b7b7e-8f91-62ad-992f-db02f921fc3f@gmail.com>
Date: Thu, 16 May 2019 12:10:21 -0400
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:60.0) Gecko/20100101 Thunderbird/60.6.1
MIME-Version: 1.0
In-Reply-To: <9d7caebb-f443-ae63-eec3-fe81c8e51ac0@ericsson.com>
Content-Type: multipart/alternative; boundary="------------962CE6B9C2B02232D69F8263"
Content-Language: en-US
Archived-At: <https://mailarchive.ietf.org/arch/msg/lwip/Gdenh4GSGaxneuUmVCSR5t73saw>
Subject: Re: [Lwip] I-D Action: draft-ietf-lwig-curve-representations-05.txt
X-BeenThere: lwip@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Lightweight IP stack. Official mailing list for IETF LWIG Working Group." <lwip.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/lwip>, <mailto:lwip-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/lwip/>
List-Post: <mailto:lwip@ietf.org>
List-Help: <mailto:lwip-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/lwip>, <mailto:lwip-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 16 May 2019 16:10:31 -0000

Hi Mohit:

Great suggestion. I just posted an updated document that reflects this.

Best regards, Rene

On 5/16/2019 8:25 AM, Mohit Sethi M wrote:
>
> Hi Rene,
>
> Thanks for addressing the comments. I wasn't looking for exact 
> computational cost comparisons and rather some hints on what to expect 
> if I re-use the underlying implementation of a different curve. Your 
> statement "the overall cost differential is somewhere in the interval 
> [1.00 - 1.25]" is useful (and perhaps sufficient).
>
> I had one remaining suggestion. RFC 7942 
> (https://tools.ietf.org/html/rfc7942) describes how to improve 
> awareness of running code. Perhaps you could add a section on 
> implementations of Wei25519: https://github.com/ncme/c25519 and that 
> tinydtls https://github.com/ncme/tinydtls now supports Wei25519.
>
> --Mohit
>
> On 5/15/19 10:21 PM, Rene Struik wrote:
>> Dear colleagues:
>>
>> I slightly updated the draft to address Mohit Sethi's comment [1] on 
>> trade-offs between code reuse and computational efficiency. To this 
>> end, I added a little section (now Section 6) on "implementation 
>> considerations" - see[2].
>>
>> As already suggested in [3], I did not give an explicit computational 
>> cost comparison, since this is highly device and application 
>> dependent and alone would not do justice other considerations that 
>> come into play when deciding on a crypto implementation strategy.
>>
>> Best regards, Rene
>>
>> [1]https://mailarchive.ietf.org/arch/msg/lwip/DQ5oYwFusICBx_llv1Wenc1EZCQ
>> [2]https://tools.ietf.org/html/draft-ietf-lwig-curve-representations-05#section-6
>> [3] 
>> https://mailarchive.ietf.org/arch/msg/lwip/vSnhe1lO03AfLONxHGmixuP4z64
>>
>> On 5/15/2019 3:04 PM, internet-drafts@ietf.org wrote:
>>> A New Internet-Draft is available from the on-line Internet-Drafts directories.
>>> This draft is a work item of the Light-Weight Implementation Guidance WG of the IETF.
>>>
>>>          Title           : Alternative Elliptic Curve Representations
>>>          Author          : Rene Struik
>>> 	Filename        : draft-ietf-lwig-curve-representations-05.txt
>>> 	Pages           : 62
>>> 	Date            : 2019-05-15
>>>
>>> Abstract:
>>>     This document specifies how to represent Montgomery curves and
>>>     (twisted) Edwards curves as curves in short-Weierstrass form and
>>>     illustrates how this can be used to carry out elliptic curve
>>>     computations using existing implementations of, e.g., ECDSA and ECDH
>>>     using NIST prime curves.
>>>
>>>
>>>
>>> The IETF datatracker status page for this draft is:
>>> https://datatracker.ietf.org/doc/draft-ietf-lwig-curve-representations/
>>>
>>> There are also htmlized versions available at:
>>> https://tools.ietf.org/html/draft-ietf-lwig-curve-representations-05
>>> https://datatracker.ietf.org/doc/html/draft-ietf-lwig-curve-representations-05
>>>
>>> A diff from the previous version is available at:
>>> https://www.ietf.org/rfcdiff?url2=draft-ietf-lwig-curve-representations-05
>>>
>>>
>>> Please note that it may take a couple of minutes from the time of submission
>>> until the htmlized version and diff are available at tools.ietf.org.
>>>
>>> Internet-Drafts are also available by anonymous FTP at:
>>> ftp://ftp.ietf.org/internet-drafts/
>>>
>>> _______________________________________________
>>> Lwip mailing list
>>> Lwip@ietf.org
>>> https://www.ietf.org/mailman/listinfo/lwip
>>
>>
>> -- 
>> email:rstruik.ext@gmail.com  | Skype: rstruik
>> cell: +1 (647) 867-5658 | US: +1 (415) 690-7363
>>
>> _______________________________________________
>> Lwip mailing list
>> Lwip@ietf.org
>> https://www.ietf.org/mailman/listinfo/lwip


-- 
email: rstruik.ext@gmail.com | Skype: rstruik
cell: +1 (647) 867-5658 | US: +1 (415) 690-7363