Re: [Cfrg] ECC mod 8^91+5

"Salz, Rich" <rsalz@akamai.com> Sat, 21 October 2017 22:06 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C8B48133715 for <cfrg@ietfa.amsl.com>; Sat, 21 Oct 2017 15:06:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.801
X-Spam-Level:
X-Spam-Status: No, score=-0.801 tagged_above=-999 required=5 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zWewOUHWPqyz for <cfrg@ietfa.amsl.com>; Sat, 21 Oct 2017 15:06:58 -0700 (PDT)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D909B1204DA for <cfrg@irtf.org>; Sat, 21 Oct 2017 15:06:58 -0700 (PDT)
Received: from pps.filterd (m0122333.ppops.net [127.0.0.1]) by mx0a-00190b01.pphosted.com (8.16.0.21/8.16.0.21) with SMTP id v9LM1l0h018497; Sat, 21 Oct 2017 23:06:52 +0100
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=hV5FojfF5EyezgKv22c2aNr39sUS1uUwR3kW0iOvnxA=; b=hf0Vd664l/kysNLfMvDgwNB8rQ6jh9w158I59/S06r1bhyocYLiB4nOBv82QJoX8JPQO iBvtEIknA1NUqR6P9TYEqYZ6TJna0E+zmIaPyH2aaLQsjLsRya5eXphNVRuyF4kaBO1f cYUcaS8Nn6TqKl9B+tZQ2wL8G/MzyIew24ttEO/aNI8+C6rHsB6QkQDgOmUS4Vj31x+c sQ5H/D9cXdXwjdlZVt2f+6O7GEwDnuF5UNSVjz1wP6R0SC/aOxCl9jrN7RbC3A3VWStW +XAuKoCUB+CkWz/EolxwnINb6KxWXdcULZOV4YCNKrZ6HLFBg01YFQwlcZMaJxf4oDTC dw==
Received: from prod-mail-ppoint2 (prod-mail-ppoint2.akamai.com [184.51.33.19]) by mx0a-00190b01.pphosted.com with ESMTP id 2dqwg4j3jj-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Sat, 21 Oct 2017 23:06:52 +0100
Received: from pps.filterd (prod-mail-ppoint2.akamai.com [127.0.0.1]) by prod-mail-ppoint2.akamai.com (8.16.0.21/8.16.0.21) with SMTP id v9LM6nA2010958; Sat, 21 Oct 2017 18:06:51 -0400
Received: from email.msg.corp.akamai.com ([172.27.123.31]) by prod-mail-ppoint2.akamai.com with ESMTP id 2dr1ju1bgx-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Sat, 21 Oct 2017 18:06:51 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb4.msg.corp.akamai.com (172.27.123.104) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Sat, 21 Oct 2017 18:06:50 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1263.000; Sat, 21 Oct 2017 18:06:50 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Hanno Böck <hanno@hboeck.de>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] ECC mod 8^91+5
Thread-Index: AdLNjx77PpyZT1/ZSIWijHcZu9CKCR4/duowAQrbcYAACIDpAA==
Date: Sat, 21 Oct 2017 22:06:50 +0000
Message-ID: <85F11BFB-0A01-4EC1-AD2D-2574CF4973A1@akamai.com>
References: <810C31990B57ED40B2062BA10D43FBF501B181DA@XMB116CNC.rim.net> <810C31990B57ED40B2062BA10D43FBF501BD8D19@XMB116CNC.rim.net> <20171021200321.38549d9a@pc1>
In-Reply-To: <20171021200321.38549d9a@pc1>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/f.27.0.171010
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.42.143]
Content-Type: text/plain; charset="utf-8"
Content-ID: <78CFD2BA04CA1449B70972B2851B9EA0@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-10-21_06:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 malwarescore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1707230000 definitions=main-1710210321
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-10-21_06:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=0 clxscore=1011 lowpriorityscore=0 impostorscore=0 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1707230000 definitions=main-1710210320
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/-AB6zudefOR4YoVmNKpCw4AZ2Nc>
Subject: Re: [Cfrg] ECC mod 8^91+5
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 21 Oct 2017 22:07:00 -0000

At first I was opposed, until I read Hanno’s note.  CFRG doesn’t do standardization, it would be up for some other WG to pick this up and use it.  I don’t think it’s likely, but that’s not for CFRG to decide, is it?

On the other hand, I still don’t see why, but if someone wants to do research via CFRG I don’t see why not.