Re: [Cfrg] Chopping out curves

Manuel Pégourié-Gonnard <mpg@elzevir.fr> Fri, 17 January 2014 19:17 UTC

Return-Path: <mpg@elzevir.fr>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 123A21ADEA1 for <cfrg@ietfa.amsl.com>; Fri, 17 Jan 2014 11:17:55 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.788
X-Spam-Level:
X-Spam-Status: No, score=-1.788 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_FR=0.35, MIME_8BIT_HEADER=0.3, RP_MATCHES_RCVD=-0.538] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KQqMxRxT54cp for <cfrg@ietfa.amsl.com>; Fri, 17 Jan 2014 11:17:52 -0800 (PST)
Received: from mordell.elzevir.fr (mordell.elzevir.fr [92.243.3.74]) by ietfa.amsl.com (Postfix) with ESMTP id F1FE31A1F4E for <cfrg@irtf.org>; Fri, 17 Jan 2014 11:17:51 -0800 (PST)
Received: from thue.elzevir.fr (thue.elzevir.fr [88.165.216.11]) by mordell.elzevir.fr (Postfix) with ESMTPS id E7E7516189 for <cfrg@irtf.org>; Fri, 17 Jan 2014 20:17:38 +0100 (CET)
Received: from [192.168.0.124] (unknown [192.168.0.254]) by thue.elzevir.fr (Postfix) with ESMTPSA id EA1A129852 for <cfrg@irtf.org>; Fri, 17 Jan 2014 20:17:37 +0100 (CET)
Message-ID: <52D981D1.7090400@elzevir.fr>
Date: Fri, 17 Jan 2014 20:17:37 +0100
From: Manuel Pégourié-Gonnard <mpg@elzevir.fr>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Icedove/24.1.1
MIME-Version: 1.0
To: cfrg@irtf.org
References: <CACsn0cmJX2begH0q8vOUZhP2t3CFo_2Ad71Neke4EKejoYCPRg@mail.gmail.com> <CAGZ8ZG1qF4ba3ogjHQnMwgXV+0Fj7eR44QdvuSw3GYBvNVFZBA@mail.gmail.com> <c406386b6fc67d11332141423f2f0f40.squirrel@www.trepanning.net> <CACsn0c=Eh1J81JHq=u8WsTtVK4HAJDghyisTZnM6U61jdr2KUQ@mail.gmail.com> <20140117011414.GA3413@netbook.cypherspace.org> <20140117023629.GA4435@netbook.cypherspace.org> <52D8DEC1.9060805@akr.io> <20140117124159.GA9258@netbook.cypherspace.org> <3374f0a3-9998-44e9-a052-61a4a94fe00c@email.android.com> <CABqy+soq1uvuiMRyF2FVXZoQ1gpdiO92Gj9A+Ri5FQa=5yp3-w@mail.gmail.com> <52D97D44.6040401@akr.io> <CACsn0c=_k4yS7tQFjOtrGVSfUP3BDqpd6d0F9vJLU8uRA5Mm+A@mail.gmail.com>
In-Reply-To: <CACsn0c=_k4yS7tQFjOtrGVSfUP3BDqpd6d0F9vJLU8uRA5Mm+A@mail.gmail.com>
X-Enigmail-Version: 1.6
OpenPGP: id=98EED379; url=https://elzevir.fr/gpg/mpg.asc
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 8bit
Subject: Re: [Cfrg] Chopping out curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 17 Jan 2014 19:17:55 -0000

On 17/01/2014 20:01, Watson Ladd wrote:
> Okay. I'll follow the Ed25519 paper and call it te25519 and add the
> paper as a reference.
> Are rationals fine, or do people want me to write big numbers?

I'm sorry, but I'd prefer big numbers (or best, both). Of course it's more work
for you, but it's less for the readers. And since the document will hopefully be
read more often than it is written... :)

Unrelated, but Alyssa wrote:
>> • But if we call it 'Ed25519', people might confuse it with the whole
>>   Ed25519 signature scheme.
>> 
With all the respect I have for the great work done by Bernstein on this, I find
it unfortunate that the same name is used for a curve, a particular protocol
using this curve (and often even "the" implementation), causing some confusion.
I'll be really glad if the I{R,E}TF encourages more distinct names for curves
and protocols (and of course, many distinct interoperable implementations as usual).

Manuel.