Re: [Cfrg] draft-black-rpgecc-00-.txt [was: Consensus and a way forward]

Adam Langley <agl@imperialviolet.org> Mon, 01 December 2014 14:17 UTC

Return-Path: <alangley@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2124C1A1BCC for <cfrg@ietfa.amsl.com>; Mon, 1 Dec 2014 06:17:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.278
X-Spam-Level:
X-Spam-Status: No, score=-1.278 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id S3MOEIvZ7SpT for <cfrg@ietfa.amsl.com>; Mon, 1 Dec 2014 06:17:09 -0800 (PST)
Received: from mail-la0-x22b.google.com (mail-la0-x22b.google.com [IPv6:2a00:1450:4010:c03::22b]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 70E3F1A1BC2 for <cfrg@irtf.org>; Mon, 1 Dec 2014 06:17:09 -0800 (PST)
Received: by mail-la0-f43.google.com with SMTP id ge10so4170647lab.16 for <cfrg@irtf.org>; Mon, 01 Dec 2014 06:17:07 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type; bh=2H1OVuhEBWa4TS+/e6bfiDpxBiESvRymjBiNI8xQntI=; b=zQ9gkqiCypLHz050TZWzjBTmrk3EhREr+MSlhgsoDjbJByxxEnGmNmvehYR01u6TeG /T+XVqZY9IxlBaRANeARI+5aeefoXhR8y82CEFnljBbg4ETZ3bTue8YjCehnvb/mFRCa VefpN77UeuL/NZT2k5aTKo8urhZFu08P311yt8di3/tpTlCMW2X7VEJFTIuNStlvEGPP rVA7c3pmFytVHp7jcc4Rv1pBx88Wioy8vDJ0R8nYM7kABoZr70rwhkIbD72Oc6K/rO8l wUt2+DhZjCZVLdtd4I1R6tPTcv3OEtBGK6UI0OcmEfWIcCmPQGtDh0YiedCdzGbTEygw rQyQ==
MIME-Version: 1.0
X-Received: by 10.112.150.71 with SMTP id ug7mr57141403lbb.73.1417443427701; Mon, 01 Dec 2014 06:17:07 -0800 (PST)
Sender: alangley@gmail.com
Received: by 10.112.241.103 with HTTP; Mon, 1 Dec 2014 06:17:07 -0800 (PST)
In-Reply-To: <CABqy+sodVBbwNrA28AFxYMiw5rJxtUX3cbYCjtrYxK-48Ocd6A@mail.gmail.com>
References: <CA+Vbu7xvvfRWyqyE9sqU7VbjzNQZp+DwRWjaV3Lw0hjLr8ye1A@mail.gmail.com> <5476CB73.7090206@akr.io> <CAMfhd9XxkZsVPMcevWOgvvqbBK0JqLVCGBYfwWu0QFO5rsfbJQ@mail.gmail.com> <CABqy+sodVBbwNrA28AFxYMiw5rJxtUX3cbYCjtrYxK-48Ocd6A@mail.gmail.com>
Date: Mon, 01 Dec 2014 06:17:07 -0800
X-Google-Sender-Auth: 9BixCY3LICzZPxr3G5Xesb9UJBk
Message-ID: <CAMfhd9VF784rJ5gXiLkB6DdwS+zAi=GDgT=792jQ=+oqcK_F3Q@mail.gmail.com>
From: Adam Langley <agl@imperialviolet.org>
To: Robert Ransom <rransom.8774@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/FJw_IYEXSu81V4QnxZMD3NsooPg
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] draft-black-rpgecc-00-.txt [was: Consensus and a way forward]
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 01 Dec 2014 14:17:15 -0000

On Sun, Nov 30, 2014 at 7:33 PM, Robert Ransom <rransom.8774@gmail.com> wrote:
> Third, you appear to be arguing that ECDH operations would not use the
> Montgomery curve *isomorphic* to the Edwards curve in your Internet
> draft, but use a *different* Montgomery curve (PinkBikeShed) which is
> merely *isogenous* to the curve that you are proposing, in order to
> reduce the modifications required to make the many existing
> independent, interoperable implementations of Curve25519 operate on
> your curve.  This would *slightly* reduce the technical disadvantage
> of your proposal compared to Curve25519, but would clearly not
> eliminate it.  If you do intend to propose PinkBikeShed for ECDH,
> rather than the Montgomery curve isomorphic to the one specified in
> your Internet draft, then that needs to be stated explicitly in your
> draft.

Yes, I agree. The draft should specify the Montgomery curve and the
isogeny maps. I also very much hope that the CFRG doesn't just specify
curves, but also will provide detailed guidance about their use --
that's also missing from the draft at the moment.

> Interesting suggestion.
>
> Both 89747 and 121665 are 17 bits long (they are between 2^17 and 2^18
> - 1), and 89747 has a slightly greater Hamming weight than 121665 (10
> rather than 9); I would expect any performance improvement on due to
> that change in curve parameter to be quite small and only applicable
> to a very few implementation strategies.  Have you done any
> benchmarking to quantify the performance improvement that you are
> claiming as a technical benefit of PinkBikeShed?

I've not done any benchmarking, it's just a guess. But the Edward's d
parameter for the curve isomorphic to Curve25519 isn't 121665, it's
+/- 121665/121666 [http://eprint.iacr.org/2007/286.pdf, section 2].
That value doesn't have a small representation so I think that the
PinkBikeShed curve does get to use a multiplication by a small
constant in place of a multiplication by a large constant. That might
be a small help.

> Do you believe that that possible performance improvement is a
> sufficiently large technical benefit over Curve25519 to outweigh the
> technical disadvantages of your proposal that you were aware of at the
> time that you submitted it?

No. I think the prevalence of Curve25519 alone is enough that the CFRG
should adopt it. PinkBikeShed isn't what I want, but it's close and
it's something that I can live with in order to move forward.


Cheers

AGL

-- 
Adam Langley agl@imperialviolet.org https://www.imperialviolet.org