Re: [Lwip] I-D Action: draft-ietf-lwig-curve-representations-05.txt

Mohit Sethi M <mohit.m.sethi@ericsson.com> Thu, 16 May 2019 12:25 UTC

Return-Path: <mohit.m.sethi@ericsson.com>
X-Original-To: lwip@ietfa.amsl.com
Delivered-To: lwip@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D275412012E for <lwip@ietfa.amsl.com>; Thu, 16 May 2019 05:25:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.009
X-Spam-Level:
X-Spam-Status: No, score=-2.009 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_DKIMWL_WL_HIGH=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6QJleZh6gmXF for <lwip@ietfa.amsl.com>; Thu, 16 May 2019 05:25:37 -0700 (PDT)
Received: from EUR02-VE1-obe.outbound.protection.outlook.com (mail-ve1eur02on061c.outbound.protection.outlook.com [IPv6:2a01:111:f400:fe06::61c]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D99E312009C for <lwip@ietf.org>; Thu, 16 May 2019 05:25:36 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=q5o0gzFWcCm1ogycXh/pEUN+m7WL64PJxIrnXNXjOyA=; b=llch+Zq4xKkEfZKmBRPu/oZKKHEbLlM9L6jXLQjKZKtmLuk7blDGHCVp5I7VEhXyNq9tZrOvxVM3RoXjydsI8uUxqQdwZ2v6i2e6dCnxWquRGTBPHmETfS4CG+z+MjbEdPWjGCw2gDOgzc0ug3wlKzVnXNKti02G3RU/uifnaAI=
Received: from HE1PR0701MB2905.eurprd07.prod.outlook.com (10.168.98.146) by HE1PR0701MB2540.eurprd07.prod.outlook.com (10.168.130.146) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1900.11; Thu, 16 May 2019 12:25:34 +0000
Received: from HE1PR0701MB2905.eurprd07.prod.outlook.com ([fe80::d8cc:8173:1c1:e72c]) by HE1PR0701MB2905.eurprd07.prod.outlook.com ([fe80::d8cc:8173:1c1:e72c%4]) with mapi id 15.20.1900.010; Thu, 16 May 2019 12:25:34 +0000
From: Mohit Sethi M <mohit.m.sethi@ericsson.com>
To: Rene Struik <rstruik.ext@gmail.com>, "lwip@ietf.org" <lwip@ietf.org>, Mohit Sethi M <mohit.m.sethi@ericsson.com>
Thread-Topic: [Lwip] I-D Action: draft-ietf-lwig-curve-representations-05.txt
Thread-Index: AQHVC1NbunMERjTsikK558mBfOcBqKZtrj6A
Date: Thu, 16 May 2019 12:25:33 +0000
Message-ID: <9d7caebb-f443-ae63-eec3-fe81c8e51ac0@ericsson.com>
References: <155794706934.30707.14308917513586741435@ietfa.amsl.com> <d4463e40-e616-a53f-4f40-cfbdd1ea6c58@gmail.com>
In-Reply-To: <d4463e40-e616-a53f-4f40-cfbdd1ea6c58@gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Mozilla/5.0 (X11; Linux x86_64; rv:60.0) Gecko/20100101 Thunderbird/60.6.1
x-originating-ip: [89.166.49.243]
x-clientproxiedby: AM4PR0701CA0011.eurprd07.prod.outlook.com (2603:10a6:200:42::21) To HE1PR0701MB2905.eurprd07.prod.outlook.com (2603:10a6:3:57::18)
authentication-results: spf=none (sender IP is ) smtp.mailfrom=mohit.m.sethi@ericsson.com;
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: fb2ae851-f7be-4c7d-6d83-08d6d9f99790
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(2390118)(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600141)(711020)(4605104)(2017052603328)(7193020); SRVR:HE1PR0701MB2540;
x-ms-traffictypediagnostic: HE1PR0701MB2540:
x-ms-exchange-purlcount: 11
x-microsoft-antispam-prvs: <HE1PR0701MB25405C5DF854C4518C4B3E87D00A0@HE1PR0701MB2540.eurprd07.prod.outlook.com>
x-ms-oob-tlc-oobclassifiers: OLM:10000;
x-forefront-prvs: 0039C6E5C5
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(396003)(366004)(136003)(39860400002)(376002)(346002)(189003)(199004)(5660300002)(71190400001)(6486002)(71200400001)(6436002)(66574012)(229853002)(325944009)(508600001)(3846002)(6116002)(14454004)(966005)(64126003)(31686004)(2906002)(6246003)(65826007)(54896002)(6306002)(6512007)(25786009)(236005)(256004)(53936002)(606006)(66066001)(65806001)(65956001)(66556008)(6506007)(386003)(102836004)(8676002)(81156014)(81166006)(8936002)(186003)(53546011)(26005)(2616005)(68736007)(486006)(11346002)(446003)(36756003)(476003)(52116002)(76176011)(316002)(7736002)(64756008)(66446008)(73956011)(66476007)(66946007)(110136005)(58126008)(31696002)(86362001)(2501003)(99286004); DIR:OUT; SFP:1101; SCL:1; SRVR:HE1PR0701MB2540; H:HE1PR0701MB2905.eurprd07.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: ericsson.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam-message-info: Z9Fayrydd5TEglkhuM5u1FQ2OAa4NIpHl5MpObfYjKYvGi6806RJ9WWndZaXijyFkPO4V8T31POu66qZwqpTVZWtxW1HaRbxRmVvgoJvGccCKEwzYAEOcgEFba22yY8Q9z9PlXstiy4L82il0xGIeMygvQaFERB9qvr8j6o9yz8l+JsXJzyTv+DQ43jaUk3dd1mz+MfZL8kgkpfg26wWJ7o+rutzdjN1SYHs0+y+wkLdBUs+ebBu7OBuxKN5FYc9PYhL3srru+wPuLxUO/pRABJ+7h1iKw8l7lUw2DRk3ZKpuyspNrZZunPDjPzjFC19n1e9XfuAJEw3aQhPd5ZKqOZpTMHNj3Yy4aG4I6/0QzT3HtcXKqKIfUuqC0Mb268OIq0XNVG86yL/ZmuNNEb8yqxvOxmg5xaQ3yPaQ69AQ28=
Content-Type: multipart/alternative; boundary="_000_9d7caebbf443ae63eec3fe81c8e51ac0ericssoncom_"
MIME-Version: 1.0
X-OriginatorOrg: ericsson.com
X-MS-Exchange-CrossTenant-Network-Message-Id: fb2ae851-f7be-4c7d-6d83-08d6d9f99790
X-MS-Exchange-CrossTenant-originalarrivaltime: 16 May 2019 12:25:33.7997 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR0701MB2540
Archived-At: <https://mailarchive.ietf.org/arch/msg/lwip/LAiFxdfvPLfjZCbSrOCAmJDgMAQ>
Subject: Re: [Lwip] I-D Action: draft-ietf-lwig-curve-representations-05.txt
X-BeenThere: lwip@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Lightweight IP stack. Official mailing list for IETF LWIG Working Group." <lwip.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/lwip>, <mailto:lwip-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/lwip/>
List-Post: <mailto:lwip@ietf.org>
List-Help: <mailto:lwip-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/lwip>, <mailto:lwip-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 16 May 2019 12:25:41 -0000

Hi Rene,

Thanks for addressing the comments. I wasn't looking for exact computational cost comparisons and rather some hints on what to expect if I re-use the underlying implementation of a different curve. Your statement "the overall cost differential is somewhere in the interval [1.00 - 1.25]" is useful (and perhaps sufficient).

I had one remaining suggestion. RFC 7942 (https://tools.ietf.org/html/rfc7942) describes how to improve awareness of running code. Perhaps you could add a section on implementations of Wei25519: https://github.com/ncme/c25519 and that tinydtls https://github.com/ncme/tinydtls now supports Wei25519.

--Mohit

On 5/15/19 10:21 PM, Rene Struik wrote:
Dear colleagues:

I slightly updated the draft to address Mohit Sethi's comment [1] on trade-offs between code reuse and computational efficiency. To this end, I added a little section (now Section 6) on "implementation considerations" - see[2].

As already suggested in [3], I did not give an explicit computational cost comparison, since this is highly device and application dependent and alone would not do justice other considerations that come into play when deciding on a crypto implementation strategy.

Best regards, Rene

[1]https://mailarchive.ietf.org/arch/msg/lwip/DQ5oYwFusICBx_llv1Wenc1EZCQ
[2] https://tools.ietf.org/html/draft-ietf-lwig-curve-representations-05#section-6
[3] https://mailarchive.ietf.org/arch/msg/lwip/vSnhe1lO03AfLONxHGmixuP4z64

On 5/15/2019 3:04 PM, internet-drafts@ietf.org<mailto:internet-drafts@ietf.org> wrote:

A New Internet-Draft is available from the on-line Internet-Drafts directories.
This draft is a work item of the Light-Weight Implementation Guidance WG of the IETF.

        Title           : Alternative Elliptic Curve Representations
        Author          : Rene Struik
        Filename        : draft-ietf-lwig-curve-representations-05.txt
        Pages           : 62
        Date            : 2019-05-15

Abstract:
   This document specifies how to represent Montgomery curves and
   (twisted) Edwards curves as curves in short-Weierstrass form and
   illustrates how this can be used to carry out elliptic curve
   computations using existing implementations of, e.g., ECDSA and ECDH
   using NIST prime curves.



The IETF datatracker status page for this draft is:
https://datatracker.ietf.org/doc/draft-ietf-lwig-curve-representations/

There are also htmlized versions available at:
https://tools.ietf.org/html/draft-ietf-lwig-curve-representations-05
https://datatracker.ietf.org/doc/html/draft-ietf-lwig-curve-representations-05

A diff from the previous version is available at:
https://www.ietf.org/rfcdiff?url2=draft-ietf-lwig-curve-representations-05


Please note that it may take a couple of minutes from the time of submission
until the htmlized version and diff are available at tools.ietf.org.

Internet-Drafts are also available by anonymous FTP at:
ftp://ftp.ietf.org/internet-drafts/

_______________________________________________
Lwip mailing list
Lwip@ietf.org<mailto:Lwip@ietf.org>
https://www.ietf.org/mailman/listinfo/lwip



--
email: rstruik.ext@gmail.com<mailto:rstruik.ext@gmail.com> | Skype: rstruik
cell: +1 (647) 867-5658 | US: +1 (415) 690-7363



_______________________________________________
Lwip mailing list
Lwip@ietf.org<mailto:Lwip@ietf.org>
https://www.ietf.org/mailman/listinfo/lwip