Re: [Cfrg] New names for draft-ladd-safecurves

Bodo Moeller <bmoeller@acm.org> Tue, 21 January 2014 15:29 UTC

Return-Path: <SRS0=wOqi=W3=acm.org=bmoeller@srs.kundenserver.de>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 696451A02E7 for <cfrg@ietfa.amsl.com>; Tue, 21 Jan 2014 07:29:00 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.464
X-Spam-Level:
X-Spam-Status: No, score=-1.464 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HELO_EQ_DE=0.35, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.535, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IGx4qVHiX6ek for <cfrg@ietfa.amsl.com>; Tue, 21 Jan 2014 07:28:59 -0800 (PST)
Received: from moutng.kundenserver.de (moutng.kundenserver.de [212.227.17.10]) by ietfa.amsl.com (Postfix) with ESMTP id A393A1A02D9 for <cfrg@irtf.org>; Tue, 21 Jan 2014 07:28:58 -0800 (PST)
Received: from mail-oa0-f51.google.com (mail-oa0-f51.google.com [209.85.219.51]) by mrelayeu.kundenserver.de (node=mrbap0) with ESMTP (Nemesis) id 0MfBmc-1VgwSo45UY-00P4Iu; Tue, 21 Jan 2014 16:28:57 +0100
Received: by mail-oa0-f51.google.com with SMTP id h16so8776542oag.38 for <cfrg@irtf.org>; Tue, 21 Jan 2014 07:28:55 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=0JRKV5NjvyOAEIN6TTAAE1wYhSGJEumRByJjuNeppz0=; b=DMpKYmC3mlaW2fhooYYRPtjY300MPHM4E332v7zxeWH24TGKP3w6Cklun8zgAa2AMm 6fz9oIkqkpD8eHagr+nnfXp/qHzJaf47ZdulM6gW4BfCh51Ngr40LBSv1/3Xx42ZvTjE I1YS2GdR4P2tJl0boKDF2E2H4vW7+D3aexSC2ZAC7bhoY1ciU/K4Z7rZ+DldbllpAX7A tQ6HndiSZK0a3ruUwZd14gxLNuuPS+BB1M7s1R2+YoIgR46EU3IhWq9vgTccmUDdskM/ uglVtlBiczgoPyxF5dvr+mxuDy45FGsfKYUvdR+ZSs8agikWSUoCubo7u7CLpzqZmPs5 qliw==
MIME-Version: 1.0
X-Received: by 10.60.150.134 with SMTP id ui6mr1938504oeb.62.1390318135603; Tue, 21 Jan 2014 07:28:55 -0800 (PST)
Received: by 10.60.142.129 with HTTP; Tue, 21 Jan 2014 07:28:55 -0800 (PST)
In-Reply-To: <6489F7D3-BF54-416F-94BE-64FD1CFCCB1E@callas.org>
References: <CACsn0ck02mnETBUfuyJjLV9K8Yuiki8_-RG0tVszL8BDhkK27w@mail.gmail.com> <6489F7D3-BF54-416F-94BE-64FD1CFCCB1E@callas.org>
Date: Tue, 21 Jan 2014 16:28:55 +0100
Message-ID: <CADMpkc+fxfXL8A21bGKgobKFvHxhQaiCEzROQmX4uH_73bgk1Q@mail.gmail.com>
From: Bodo Moeller <bmoeller@acm.org>
To: Jon Callas <jon@callas.org>
Content-Type: multipart/alternative; boundary="047d7b5d360298fbbe04f07caae7"
X-Provags-ID: V02:K0:pd925JTcgz4kLUpyZyCOadH16hVDDrxshrh8pSe5Ria Dv9I+v9UXB7gSXei/Rl9tXqYNe1COJZFi8CsUeq4961n6CyI+9 n2JCna3pWXVRftychmkxeKiZN4x1Q5N/hpgbkTm6P0jp56dBTo 6g9jaikA3OGRjQv6FscN2sS5Y7W5D7qoiKlgviwlJbYOzGd6Ba Bmg4wV6Aid1LYI4HNAUUbbvAkRIiq4ptYXP3+jv+P8lSjZZh7I e69JvqpEXpfE10X3/ro6J+xdowRKwzsYF0R+ke0UF4XL/W5boO rA0vMi0HcYPqD44c8RkRZcheumxjx0ofWCuRYNXdUbjolkqma/ czdQoNYHeDsBf84Xam/87KMCqVSTZgZTzedvS13cz954Wg5y4K uQGmWoID4I8VWuwpz9A+oFzaOOtKIAgzHnb9IMRK0pIdPuehX2 0d6Is
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] New names for draft-ladd-safecurves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Jan 2014 15:45:35 -0000

Jon Callas <jon@callas.org>:

I spent time talking to Dan and Tanja this weekend at ShmooCon about this
> sort of thing and I think that our agreement was that names like "Curve
> 255-19" (which covers both Curve25519 and Ed25519) or "Curve 414-17" (for
> the curve formerly known as Curve3617) made sense.


Yes, it does. This would fix the single major flaw of Curve25519 --
concatenating base-10 numbers to spell out a tuple just doesn't make sense
(except as a trap, so that if anyone reads it out as "twenty-five thousand
..." you'll know they don't know what they're saying).  I also don't really
like having whitespace in those names, so I'd prefer "Curve-255-19" over
"Curve 255-19".

("Curve" isn't very descriptive, but I've yet to see a more descriptive
name for this curve that is actually helpful.)

Bodo