Re: [Cfrg] Safecurves draft

Bodo Moeller <bmoeller@acm.org> Thu, 09 January 2014 21:29 UTC

Return-Path: <SRS0=d0zJ=WP=acm.org=bmoeller@srs.kundenserver.de>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EBDC61A1F1A for <cfrg@ietfa.amsl.com>; Thu, 9 Jan 2014 13:29:49 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.467
X-Spam-Level:
X-Spam-Status: No, score=-1.467 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HELO_EQ_DE=0.35, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.538, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6PBdPINJfK7G for <cfrg@ietfa.amsl.com>; Thu, 9 Jan 2014 13:29:49 -0800 (PST)
Received: from moutng.kundenserver.de (moutng.kundenserver.de [212.227.126.186]) by ietfa.amsl.com (Postfix) with ESMTP id BF7541A1F00 for <cfrg@irtf.org>; Thu, 9 Jan 2014 13:29:48 -0800 (PST)
Received: from mail-ob0-f180.google.com (mail-ob0-f180.google.com [209.85.214.180]) by mrelayeu.kundenserver.de (node=mrbap1) with ESMTP (Nemesis) id 0LzYZu-1VNRya0b1W-0147Xu; Thu, 09 Jan 2014 22:29:38 +0100
Received: by mail-ob0-f180.google.com with SMTP id wo20so3904370obc.11 for <cfrg@irtf.org>; Thu, 09 Jan 2014 13:29:36 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=XMRxM25fK7X6CVQVyH9PesNRVRJnydqiHPwPl75Be8o=; b=NSrIi2BbMZZPg/Zt/89onjOgNaF8XpCVwvipoC1GzTunUI4ropW96dkbLtQg2CaLXa HXVJkFbkbMfKZ2b0B+u++MvJdKMBni0WnoHtMQ9qLs5nOeCYIyWM+akllTifTuUX6BMR bBjsVkON1lL2FZrW3t8poQEN++gP/j4ljZEUnvSCdabg50Kt9ykuP67wihzhvjFzF+9V qIqmtjfvaWu2zeHyluLXN73gPPApIsN7RbMyC2Fp11O8aTxPSii89bECnJEst9++jAzY OYyqHu662H1c5nkrq0wXqin1XzcdzS5YcAuP/kXnK3qt6nVk6DRupdoUCWWWSt21zKiS b+Ug==
MIME-Version: 1.0
X-Received: by 10.182.142.229 with SMTP id rz5mr4212819obb.12.1389302976826; Thu, 09 Jan 2014 13:29:36 -0800 (PST)
Received: by 10.60.142.129 with HTTP; Thu, 9 Jan 2014 13:29:36 -0800 (PST)
In-Reply-To: <CACsn0c=wfpmQRL5axi0T-eB-M=+sxni54t8EjQK7ZbdU9eW8kg@mail.gmail.com>
References: <20140109031144.6111382.52184.8264@certicom.com> <20140109094731.GA12327@netbook.cypherspace.org> <CADMpkc+giuSZgrYmusRJmj5SyN9Dcu_Mdaqx5KQPyXGMmosFUw@mail.gmail.com> <CABqy+soXxjY+fEzpHP+_yn9Y1Xtapm_9OWbgDcA_J_Lukz_YLw@mail.gmail.com> <CADMpkcJFk2C5DPQX9RVWphUH25atsUX2vPA7RwNf8zbmR6dXJQ@mail.gmail.com> <CABqy+soX0xVWG0+vJs-_7O1Ur_hkDW0u0acCGZYrrtEci5QRXw@mail.gmail.com> <CADMpkcKptQrtXyaarkXiMpRyGmobEcywbTeTkkcb6uWB-yttwg@mail.gmail.com> <B29AD107-69D0-4EF5-9D5B-137C1E333AEA@shiftleft.org> <CACsn0ckufy9jfOXcMDA7WE+SzZUuuibucod8CkQeACnQam63-w@mail.gmail.com> <CEF43F31.2BF71%paul@marvell.com> <CACsn0c=wfpmQRL5axi0T-eB-M=+sxni54t8EjQK7ZbdU9eW8kg@mail.gmail.com>
Date: Thu, 09 Jan 2014 22:29:36 +0100
Message-ID: <CADMpkcJKGSt7pzhd2HmR6yHo1fc_O8i2mYbOkV-vbt-DDM=hLA@mail.gmail.com>
From: Bodo Moeller <bmoeller@acm.org>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: multipart/alternative; boundary="001a11c362e66b53be04ef904e5b"
X-Provags-ID: V02:K0:YqPA9d09AVa8MS120VO0x8JWymFC4AWmlvaYlLUi0e4 Bk5KByF4biXE9sU2QXZw39aCHZRV1/Yz7CtH8PIisX7RmjPPGJ 4JjGrmjqoNeadkxDRDlE4tPt/97xHdiVaKFJCs15Ov3pLvkmgB gm6Ao5zc2BGdswl1nUbZzFWjOefO1mU9BgzVlzai8egUSd1+ZW kjqKOB5WVj35l0bTRuOSlKBF56uYoLAnKA1MBZE4SPjj/yp4Wi WYO+0Svvisl5D5+9CDVkrorbMZnQrptS1HbN00Fzic2ce4vRA+ BO4KrYGHb4utuiZiAxFWwkBHh5rY1BNDEqXZTdj426xHNRv/mE Bdkxy5RTDtU7ZrkItepkPbDtg1LMcBWsqO53N+ogPpOcqVL5xq sivdG42TIuSc/z1wOGX7n7RcDebx96DJ8Q5VtPRua70Lv4jVao 7JCwr
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Safecurves draft
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 09 Jan 2014 21:29:50 -0000

Watson Ladd <watsonbladd@gmail.com>:

Furthermore, some people (like me) want fixed length encodings sized
> to cover the necessary range exactly, while
> others like ASN.1 (for inexplicable reasons).


With ASN.1, you'd normally see a fixed-length OCTET STRING for this.  I
doubt that anyone seriously prefers variable-length encodings here.



> The fewer choices we
> make here, the faster this can get through.


What's gained, though?  The same decisions would have to be made, instead,
for each protocol that is going to use one of these curves.

Bodo