TE
TechEcho
Home24h TopNewestBestAskShowJobs
GitHubTwitter
Home

TechEcho

A tech news platform built with Next.js, providing global tech news and discussions.

GitHubTwitter

Home

HomeNewestBestAskShowJobs

Resources

HackerNews APIOriginal HackerNewsNext.js

© 2025 TechEcho. All rights reserved.

Building a Curve25519 Hardware Accelerator

223 pointsby picturealmost 4 years ago

10 comments

staticassertionalmost 4 years ago
&gt; Wait, what? So many articles and journals I read on the topic just talk about prime fields, modular reduction and blah blah blah like it’s asking someone to buy milk and eggs at the grocery store.<p>No kidding, it&#x27;s so frustrating! I have to read some articles&#x2F; papers like 20x and open a bunch of wikipedia tabs to understand wtf they&#x27;re talking about. If they gave a simple, high level explanation it would save tons of time - while a wikipedia article is going to be very in depth, it&#x27;s not tailored to the context of what I&#x27;m reading, so I often have to look at a whole bunch of things to start to build a good model in my head for wtf they&#x27;re trying to convey.<p>This post, on the other hand, is perfect for me. Thank you so much for writing it I&#x27;m learning a ton.
评论 #27848354 未加载
评论 #27850379 未加载
评论 #27848492 未加载
sowbugalmost 4 years ago
This work is associated with Precursor (<a href="https:&#x2F;&#x2F;www.bunniestudios.com&#x2F;blog&#x2F;?p=5921" rel="nofollow">https:&#x2F;&#x2F;www.bunniestudios.com&#x2F;blog&#x2F;?p=5921</a>), which is Bunnie&#x27;s project to build a mobile hardware platform from the ground up.
OJFordalmost 4 years ago
&gt; It’s a weird thing about academics — they like to write papers and “share ideas”, but it’s very hard to get source code from them.<p>I suppose at least part of the reason, especially for things like crypto and statistics, is that they don&#x27;t want to get bogged down in plausibly-correct claims of fatal flaws, and be perhaps repeatedly (over years hence) put in a defensive position of having to prove the criticism <i>in</i>correct or have everyone assume the work was wrong?<p>I can sort of understand that. The same&#x27;s true for the papers themselves of course, but I can see it being more annoying for code. (&#x27;But it&#x27;s never going to actually be in that state&#x27;, etc.)
评论 #27848236 未加载
评论 #27848210 未加载
评论 #27848070 未加载
评论 #27851449 未加载
评论 #27847109 未加载
jazzyjacksonalmost 4 years ago
TIL 255 is divisible by 17<p>Edit: thanks to my replies I know several more things now lol big day for me
评论 #27850257 未加载
评论 #27846225 未加载
评论 #27846152 未加载
评论 #27847012 未加载
upofadownalmost 4 years ago
&gt;The “double ratchet” algorithm is integral to modern end-to-end-encrypted chat apps, such as Signal, WhatsApp, and Matrix.<p>Signal protocol uses a hash ratchet for the message to message forward secrecy. So you don&#x27;t need to do the expensive key agreement stuff unless that hash ratchet falls out of synchronization.<p>It isn&#x27;t really clear if any messaging application really needs message to message forward secrecy in the first place. You really only need to do that expensive key agreement operation when you want to get rid of some old messages that someone has captured off the wire. That can be reasonably done at the end of a session or even weekly. Very few people need messages that have not even scrolled off the screen to be forward secret, assuming they need it at all.
评论 #27846489 未加载
评论 #27847855 未加载
评论 #27847496 未加载
评论 #27849362 未加载
ChuckMcMalmost 4 years ago
This is an excellent read[1]. It reminded me of the process I went through putting together an FFT engine in an FPGA although I think the small execution engine is just stellar, and not something I had considered.<p>[1] To be fair I find most of the stuff Bunnie writes about to be worth reading! :-)
dreamcompileralmost 4 years ago
I learned Montgomery multiplication from the Handbook of Applied Cryptography (Menezes, Oorschot and Vanstone), and coded it directly from the pseudocode therein. Not to mention lots of other crypto algorithms. This book is a gold mine.
IfOnlyYouKnewalmost 4 years ago
Excellent deep dive on this beast that had me similarly question my intelligence in the past.<p>As a former academic: the reason sharing source code is&#x2F;was rare is that it tends to be extremely ugly, and that you don’t get any credit for publishing it where it matters (I. e. tenure committees). To go from something that works to something that you would allow people to see takes about as much time as the original work.<p>(As a side note: I feared for the worst when I saw, among tags like “hacking” and “open source”, the tag “feminism” in the side bar. I enjoyed being wrong.)
评论 #27846860 未加载
jlrubinalmost 4 years ago
Hi Bunnie!<p>Curious if you also have a power usage comparison, which I&#x27;m guessing is also relevant in the mobile context.
评论 #27853094 未加载
korethralmost 4 years ago
This is neat. The ever-present admonition against rolling one&#x27;s own crypto lurks in the back of my mind, though. It is not my intent here to impugn Bunnie&#x27;s competence, though I do wonder if he&#x27;s run the design or implementation past any cryptographers to try to verify that the design or implementation are sound, and don&#x27;t subtly break critical assumptions vital to the security of the algorithm.
评论 #27853138 未加载
评论 #27850141 未加载