Re: [Cfrg] Proposed requirements for curve candidate evaluation

Benjamin Black <b@b3k.us> Thu, 07 August 2014 19:01 UTC

Return-Path: <b@b3k.us>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3E0271A03BB for <cfrg@ietfa.amsl.com>; Thu, 7 Aug 2014 12:01:32 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id I4416gtS1K5f for <cfrg@ietfa.amsl.com>; Thu, 7 Aug 2014 12:01:30 -0700 (PDT)
Received: from mail-wi0-f169.google.com (mail-wi0-f169.google.com [209.85.212.169]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A927E1A063C for <cfrg@ietf.org>; Thu, 7 Aug 2014 12:01:27 -0700 (PDT)
Received: by mail-wi0-f169.google.com with SMTP id n3so1484928wiv.4 for <cfrg@ietf.org>; Thu, 07 Aug 2014 12:01:26 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=9P1RWOFNYo7jcvtwOVTOHzlZLWlfifdtpCmpWgHO0tg=; b=UOoadSlWJUirsimt7SAIU72Kinj7X/Hb0Q0CX1I9xk3AMgKtWaeagnUOzvpTxjC3lV 2XglGq2tojPvMB82oYsYIJZ28w/l9UmgKPkoiUx0ygKdGBnN8HESgL1tlyka437Xqbn2 wrQqJuBDrC761/4/FLICnPLkN2ph16sj/r09sNMG4VuGTvkDCwnt3Z0Uf30SataQVmVY YSkPobps1c7ANI6aum4Ln48mBbwZlfrIhSeiZzqekSZqJkEc3WFNgrq0C5MsuxI+HXuN fgfZE5SGQBMFZk0rmeYKwwtjlRALxLDlKzA/QxjrLLpsWV9HSzpnZ4WdqJahBjWGzSLn KJmA==
X-Gm-Message-State: ALoCoQmS0N8udDRQeEUV1qPnVhfuvyRqI2LZYdA6So9g++eN3JjF5cxmoofor/qzdLcQ2ptuBOS4
X-Received: by 10.180.94.234 with SMTP id df10mr61418427wib.76.1407438086120; Thu, 07 Aug 2014 12:01:26 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.216.44.138 with HTTP; Thu, 7 Aug 2014 12:01:06 -0700 (PDT)
In-Reply-To: <4EBC943C-77A4-417C-B29C-D18E00F1AEAD@shiftleft.org>
References: <f9d9c886d08e4a4eb09c4a57584f950b@BL2PR03MB242.namprd03.prod.outlook.com> <4EBC943C-77A4-417C-B29C-D18E00F1AEAD@shiftleft.org>
From: Benjamin Black <b@b3k.us>
Date: Thu, 07 Aug 2014 12:01:06 -0700
Message-ID: <CA+Vbu7xEQzXBdc8R6YYaeu0bQSTUo93ppJp+cUJVr9WGs0sjPQ@mail.gmail.com>
To: Michael Hamburg <mike@shiftleft.org>
Content-Type: multipart/alternative; boundary="f46d0444ea9f2ad03a05000eb796"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/0y3WMySb0AgT8YsElUSuKAZ66H0
Cc: "cfrg@ietf.org" <cfrg@ietf.org>
Subject: Re: [Cfrg] Proposed requirements for curve candidate evaluation
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 07 Aug 2014 19:01:32 -0000

On Thu, Aug 7, 2014 at 11:57 AM, Michael Hamburg <mike@shiftleft.org> wrote:

>
> > On Aug 7, 2014, at 7:20 AM, Brian LaMacchia <bal@microsoft.com> wrote:
> > 2.    At each security level, the CFRG-recommended curve must be
> specified in a single curve model that is used for both digital signatures
> and key exchange algorithms (in particular ECDSA and ECDHE), without
> transformation to other models.
>
> To be clear, this “requirement” means that the curve must be specified in
> short Weierstrass form, right?
>
>
This requirement permits twisted Edwards. What it excludes is using
different models for different purposes.


Ben