Re: [Cfrg] When's the decision?

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Thu, 16 October 2014 16:35 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 58F0E1A8771 for <cfrg@ietfa.amsl.com>; Thu, 16 Oct 2014 09:35:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.902
X-Spam-Level:
X-Spam-Status: No, score=-1.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yWFnVC3qPEIm for <cfrg@ietfa.amsl.com>; Thu, 16 Oct 2014 09:35:04 -0700 (PDT)
Received: from emea01-am1-obe.outbound.protection.outlook.com (mail-am1on0685.outbound.protection.outlook.com [IPv6:2a01:111:f400:fe00::685]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 217721A6F21 for <cfrg@irtf.org>; Thu, 16 Oct 2014 09:35:04 -0700 (PDT)
Received: from DBXPR03MB383.eurprd03.prod.outlook.com (10.141.10.15) by DBXPR03MB382.eurprd03.prod.outlook.com (10.141.10.12) with Microsoft SMTP Server (TLS) id 15.0.1044.10; Thu, 16 Oct 2014 16:34:40 +0000
Received: from DBXPR03MB383.eurprd03.prod.outlook.com ([10.141.10.15]) by DBXPR03MB383.eurprd03.prod.outlook.com ([10.141.10.15]) with mapi id 15.00.1049.012; Thu, 16 Oct 2014 16:34:40 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: "Parkinson, Sean" <sean.parkinson@rsa.com>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] When's the decision?
Thread-Index: AQHP4XoCGxb9lbfhS02i9PAKELf1JZwmeIwAgABZUQCADDoRgA==
Date: Thu, 16 Oct 2014 16:34:40 +0000
Message-ID: <D065B1D4.3044B%kenny.paterson@rhul.ac.uk>
References: <CACsn0cnHDc6_jWf1mXc5kQgj5XEc6dBBZa7K8D2=4uLti5e3aA@mail.gmail.com> <20141008173154.15169.qmail@cr.yp.to> <2FBC676C3BBFBB4AA82945763B361DE608F1D021@MX17A.corp.emc.com>
In-Reply-To: <2FBC676C3BBFBB4AA82945763B361DE608F1D021@MX17A.corp.emc.com>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.4.4.140807
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [178.166.30.213]
x-microsoft-antispam: BCL:0;PCL:0;RULEID:;SRVR:DBXPR03MB382;
x-exchange-antispam-report-test: UriScan:;
x-forefront-prvs: 036614DD9C
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(6009001)(51704005)(479174003)(199003)(24454002)(189002)(101416001)(31966008)(120916001)(20776003)(2656002)(36756003)(80022003)(46102003)(66066001)(64706001)(85852003)(74482002)(106356001)(107046002)(107886001)(92726001)(85306004)(76482002)(83506001)(40100003)(122556002)(15202345003)(4396001)(95666004)(86362001)(87936001)(97736003)(21056001)(76176999)(15975445006)(19580395003)(105586002)(99396003)(54356999)(106116001)(19580405001)(92566001)(50986999)(2501002)(7059027); DIR:OUT; SFP:1101; SCL:1; SRVR:DBXPR03MB382; H:DBXPR03MB383.eurprd03.prod.outlook.com; FPR:; MLV:sfv; PTR:InfoNoRecords; A:1; MX:1; LANG:en;
Content-Type: text/plain; charset="us-ascii"
Content-ID: <1FD4292333A4A54B85B86974A51241F2@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/-SNE4fjp-2FnrOtoMMIQvhJ2cYs
Subject: Re: [Cfrg] When's the decision?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 16 Oct 2014 16:35:06 -0000

Sean,

Are you planning to bring additional information on the issues that you
refer to below to the list?

Your additional input would be most welcome of course, but without
concrete details, it's difficult to factor your initial comments below
into our deliberations.

Thanks

Kenny 

On 08/10/2014 23:51, "Parkinson, Sean" <sean.parkinson@rsa.com> wrote:

>I have concerns about a decision being made about which curves to
>recommend 'before Halloween'.
>I am unaware of 3rd parties implementing and confirming all the curves
>that have been proposed.
>Making a decision on new elliptic curves based on data that hasn't been
>corroborated by a 3rd party is bad practice.
>
>I have been implementing as many of the curves as I can and my
>performance results, so far, do not always match those that I have seen
>in papers.
>
>Also, I am concerned that, while some curves are being implemented to be
>constant time, not all curves are being implemented to be cache attack
>resistant. Either all implementations need to be resistant or all
>implementations not. Only then can a true comparison be made.
>
>Until these issues are dealt with I feel there is not sufficient
>information to make a decision.
>
>Sean
>--
>Sean Parkinson | Consultant Software Engineer | RSA, The Security
>Division of EMC
>Office +61 7 3032 5232 | Fax +61 7 3032 5299
>www.rsa.com
>
>_______________________________________________
>Cfrg mailing list
>Cfrg@irtf.org
>http://www.irtf.org/mailman/listinfo/cfrg