Re: [TLS] [Cfrg] FW: New Version Notification for draft-black-numscurves-00.txt

Watson Ladd <watsonbladd@gmail.com> Tue, 01 July 2014 20:47 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 39F5B1A064E for <tls@ietfa.amsl.com>; Tue, 1 Jul 2014 13:47:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pm_SXyL7dvXe for <tls@ietfa.amsl.com>; Tue, 1 Jul 2014 13:47:31 -0700 (PDT)
Received: from mail-qg0-x230.google.com (mail-qg0-x230.google.com [IPv6:2607:f8b0:400d:c04::230]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 83DB01A03AE for <tls@ietf.org>; Tue, 1 Jul 2014 13:47:31 -0700 (PDT)
Received: by mail-qg0-f48.google.com with SMTP id q108so3841564qgd.7 for <tls@ietf.org>; Tue, 01 Jul 2014 13:47:30 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :content-type; bh=cT6pwsC9mqRxDgDKEgPYB/kFW8DG7FmgQL3dyneZ95c=; b=FgizD3bh3UBg40w7Coyyc1CfhSFgOAMjc5GhNkdTWK88l6Xq0MWOs00t8/q6Tjw3kn /QGq5h6nezGkdojcBHST2f6XCWb8SFzkXMyQ+gumYDtzhArS6rCZg3ApfpEV+IXJA7ZL +RK0h8AOGHpDlm84xzRwpuAWuoPjh6Q3kaBPaGYQi2UsM/8wjY81eUb6UpAKo5Tt9tEx FNRGGM5UE4fPGWdFHNRtThz5+0U8ADk18mDpupe56KMe2rYQrttX4yKrgrEF/NKgtDHJ UZttEXriwXaLrGreu5ScMvdR7aH4HPABFNdRxLGtCzXM5JCHVCR/Vde3tH/mTJb5aaiA qFlw==
MIME-Version: 1.0
X-Received: by 10.224.167.7 with SMTP id o7mr76320381qay.53.1404247650650; Tue, 01 Jul 2014 13:47:30 -0700 (PDT)
Received: by 10.140.27.173 with HTTP; Tue, 1 Jul 2014 13:47:30 -0700 (PDT)
Received: by 10.140.27.173 with HTTP; Tue, 1 Jul 2014 13:47:30 -0700 (PDT)
In-Reply-To: <ca794e5508c34485b09210797fa21de0@BL2PR03MB242.namprd03.prod.outlook.com>
References: <20140701061655.10456.83525.idtracker@ietfa.amsl.com> <85fa7c63d21043fdb438d959479f56a4@BL2PR03MB482.namprd03.prod.outlook.com> <f34ffe700bee42c59c36aa4a8bc32bf4@BL2PR03MB242.namprd03.prod.outlook.com> <CACsn0cm84uxzXYz6-Q1Z8ZjKFvP1jSuSibvc9Y4uGDyev+mBWg@mail.gmail.com> <ca794e5508c34485b09210797fa21de0@BL2PR03MB242.namprd03.prod.outlook.com>
Date: Tue, 01 Jul 2014 13:47:30 -0700
Message-ID: <CACsn0cnrqHaOTh-BxJt5Pp3v5=dfvmbuHL+oBoNkGE05G4x3PA@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: tls@ietf.org
Content-Type: multipart/alternative; boundary="089e0153852064d05704fd27e233"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/jbymYcU0z3wH_YKnf8J2rh6gg2s
Subject: Re: [TLS] [Cfrg] FW: New Version Notification for draft-black-numscurves-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 01 Jul 2014 20:47:33 -0000

On Jul 1, 2014 1:37 PM, "Brian LaMacchia" <bal@microsoft.com> wrote:
>
> >From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Watson Ladd
> >Sent: Tuesday, July 01, 2014 11:08 AM
> >To: tls@ietf.org
> >Subject: Re: [TLS] [Cfrg] FW: New Version Notification for
draft-black-numscurves-00.txt
> >
> >Is there any technical difference between 19 and 189 other then a slight
change in square root calculations?
>
> Yes, there is.  For the NUMS curve, for each security level we
> started with the largest prime smaller than 2^(security level)
> congruent to 3 mod 4, which is why we use p = 2^256 - 189.  As
> you point out, choosing a prime congruent to 3 mod 4 simplifies
> the square root calculations, but it also means that for the
> twisted Edwards curves we can find optimal cofactors of (4,4) for
> the curve and its twist.  We do not expect to see significant
> performance differences between modular operations implemented
> with p = 2^256 -189 and p = 2^255 - 19 (the prime for
> Curve25519).

That extra bit (256 vs 255) forces an extra word to be used: I think I ment
255 minus whatever it was.
>
> An advantage of the NUMS construction approach is that we are
> able to deterministically choose both a short Weierstrass and a
> twisted Edwards curve over the same prime for the same security
> level.  It seems to me that one of the questions the CFRG needs
> to consider is the relative merits of the two curve types.  It's
> not clear to me whether the performance improvements possible
> using twisted Edwards curves outweigh the additional complexity
> of moving existing codebases from short Weierstrass curves.

I can cook up a short Weierstrass prime for the 25519 prime: the curve
operations aren't that large in code size anyway.
>
>                                         --bal
>