Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Feature wishlist tracking ticket #1

Open
25 of 42 tasks
tarcieri opened this issue May 30, 2021 · 32 comments
Open
25 of 42 tasks

Feature wishlist tracking ticket #1

tarcieri opened this issue May 30, 2021 · 32 comments

Comments

@tarcieri
Copy link
Member

tarcieri commented May 30, 2021

This is a ticket for tracking desired new features for crypto-bigint and which algorithms should be used in order to implement particular features.

Unless otherwise stated, these features are implied to be for the UInt type.

NOTE: for prime number support, see the crypto-primes crate

@mikelodder7
Copy link
Contributor

  • Prime generation
  • Random < n
  • Least common multiple
  • Negative numbers
  • Inverse (available if gcd exists but nice convenience)

@tarcieri
Copy link
Member Author

tarcieri commented Jun 27, 2021

@mikelodder7 added to the list

random < n implemented in RustCrypto/utils#508. Will cut a release with that fairly soon.

Re: signed integers, yes that's definitely planned but not on this list yet, so thanks. Tentatively the idea is composing in terms of a UInt using two's complement.

Edit: released in v0.2.2 (#509)

@mikelodder7
Copy link
Contributor

How about bit tests? Check if bit at position i is set or cleared?

@tarcieri
Copy link
Member Author

@mikelodder7 what kind of API are you looking for there?

Would a Choice suffice, or are you looking for a secret-dependent/vartime API?

@mikelodder7
Copy link
Contributor

Choice will suffice. Vartime not necessary.

@ggutoski
Copy link

ggutoski commented Aug 5, 2021

Fast generation of safe primes would be great for RSA applications.

@mikelodder7
Copy link
Contributor

It’s also great for applications that require groups of unknown order based on prime factoring like accumulator, paillier, camenisch-shoup verifiable encryption

@complexspaces
Copy link

I'd like to add a +1 for implementingmodpow. It's useful in older protocols such as SRP.

@tarcieri
Copy link
Member Author

@mikelodder7 it looks like it might be interesting to adapt the code in glass_pumpkin for (safe) prime generation, that is if we could get your blessing to license the resulting code as Apache 2.0+MIT

@mikelodder7
Copy link
Contributor

Of course. Glass pumpkin is already licensed as Apache 2 so adapting to be dual licensed is fine too. Consider this post my legal binding statement to authorize that work.

@mikelodder7
Copy link
Contributor

It will be nice to have it integrated directly into the big int library vs a bolt-on. Many operations can be simplified since the underlying int rep is accessible. We'll need modpow and reduce at a minimum.

@tarcieri
Copy link
Member Author

Absolutely, that'd be the goal.

Generic modpow seems a bit tricky, or at least our last attempt at it didn't work.

One option would be to have a trait for it, and implement it for specific moduli.

@mikelodder7
Copy link
Contributor

What about using modular square and modular multiply and using conditional_select if the exponent bit is 1? Does that not work?

@tarcieri
Copy link
Member Author

To be clear @dignifiedquire tried to add generic mulmod in RustCrypto/utils#510 but it was buggy so we backed it out.

It would be great to have a generic implementation.

@Sc00bz
Copy link
Contributor

Sc00bz commented Sep 8, 2021

Doing a "better random < n" with apple/swift#39143 in bigint is expensive compared to correct bigint rejection sampling (see RustCrypto/utils#618). As that requires multiplication of the modulus and a random number about 128 bits larger than the modulus. Basically that's O(N^2) vs O(N).

@dignifiedquire
Copy link
Member

To be clear @dignifiedquire tried to add generic mulmod in RustCrypto/utils#510 but it was buggy so we backed it out.

I'll get there, soon (TM)

@newpavlov newpavlov transferred this issue from RustCrypto/utils Sep 13, 2021
@newpavlov newpavlov changed the title crypto-bigint: feature wishlist tracking ticket Feature wishlist tracking ticket Sep 13, 2021
@mikelodder7
Copy link
Contributor

Need to update this list with completed features @tarcieri

@tarcieri
Copy link
Member Author

@mikelodder7 should be updated now

@newpavlov
Copy link
Member

Modular exponentiation?

@Sc00bz
Copy link
Contributor

Sc00bz commented Sep 20, 2021

It's under "modular arithmetic" as "pow". Hmm "sqrt" and "inversions" should be under the "modular arithmetic" section.

@tarcieri
Copy link
Member Author

Sorry, I reorganized the modular arithmetic section, and missed a few things along the way.

Note there is sqrt under modular arithmetic. However, I'll move inversions there.

@Sc00bz
Copy link
Contributor

Sc00bz commented Sep 21, 2021

Oh I missed that. Is the other "sqrt" for floor(sqrt(n))?

P.S. I just re-found the edit history button and "pow" was added after @newpavlov's question. I thought there was edit history but it wasn't in the "…" menu.

@mikelodder7
Copy link
Contributor

The other sqrt is for generic number sqrt versus modular sqrt which can take some optimizations.

@mikelodder7
Copy link
Contributor

Both are important. Integer sqrt is used in the Lucas test for prime numbers for example.

@tarcieri
Copy link
Member Author

Modular sqrt could potentially be helpful for the elliptic curve crates, although we're presently using an algorithm (Tonelli-Shank) specialized to the modulus (q mod 16 = 1).

I'm not sure what the best algorithm to use which isn't specialized to the modulus, or if it would make sense to select an algorithm based on the modulus size. The latter might make more sense if the modulus were a const generic parameter so the best algorithm could be selected at compile time.

@dignifiedquire
Copy link
Member

I would suggest having the different algorithms behind specific methods, such that downstream implementors can choose the algorithm, eg fn sqrt_tonelli_shank().

@kaidokert
Copy link
Contributor

Would completing full num_traits::PrimInt implementation to be a good goal ? I made a test branch with stubbed out functions here, it's not too hard to complete - with an optional num_traits dependency.

The main reason is it allows easily writing generic algos that take T: PrimInt as either bignum or builtin integers.

@tarcieri
Copy link
Member Author

tarcieri commented Oct 17, 2021

Optional num_traits support sounds great.

I would suggest following the same pattern as all the other functions that can presently support it which are currently impl'd on UInt (and Limb) though: add that functionality as const fn inherent methods, then add a trait wrapper for the inherent methods.

Based on a cursory survey of Primint, it looks like that should be possible for most if not all of those methods.

Edit: opened #158 to track num-traits support.

@fjarri
Copy link
Contributor

fjarri commented May 6, 2023

Seems like it can be updated, all the modular arithmetic is done, and random primes are implemented by crypto-primes.

@pinkforest
Copy link

pinkforest commented Apr 3, 2024

Should there be regular pow for Uint and BoxedUint types - like

@tarcieri
Copy link
Member Author

tarcieri commented Apr 3, 2024

@pinkforest all of the functionality in this crate is directly motivated by a specific cryptographic algorithm the functionality is intended to implement. What would be the purpose? Modular exponentiation is useful for DSA and RSA, but to my knowledge we have no use case for a non-modular pow.

We also implement fixed, not arbitrary, precision, and a non-modular pow can quickly overflow fixed-precision integers.

@pinkforest
Copy link

pinkforest commented Apr 3, 2024

Thanks - Yeah my naive use-case was 1:1 porting existing use of vartime bigint and now think I should have skipped that -

Specifically deterministic RSA prime factor recovery as described by NIST.SP.800-56Br2 Appendix C.2 as was in rsa crate.

I should have re-evaluated it given the type for e is already below maximum size two.pow(256) and I can just simply do X::from(65536) to check minimum instead of ad-hoc two.pow(16) as you noted correctly - thanks!

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

10 participants