Re: [Cfrg] On "non-NIST"

Tony Arcieri <bascule@gmail.com> Wed, 25 February 2015 23:06 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 569411A9124 for <cfrg@ietfa.amsl.com>; Wed, 25 Feb 2015 15:06:09 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yj5H4Wo-jKtg for <cfrg@ietfa.amsl.com>; Wed, 25 Feb 2015 15:06:08 -0800 (PST)
Received: from mail-yk0-x22f.google.com (mail-yk0-x22f.google.com [IPv6:2607:f8b0:4002:c07::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DFEB91A904C for <cfrg@irtf.org>; Wed, 25 Feb 2015 15:06:07 -0800 (PST)
Received: by ykp131 with SMTP id 131so2402161ykp.11 for <cfrg@irtf.org>; Wed, 25 Feb 2015 15:06:07 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=hNJlVwuGlZddMWIk83U4JFbTmkFm0MP5/9BytuNe7WQ=; b=NB+/faJNVumbmBP4RyiT1LS120mvjp89BF3GHgVJSUuW7pFZTPMERzRHDeOl0Pz9M9 MCB6k0GmFRUOhli1Z/CkVlfDOj1Hd9DvkAZjE/u9s5mkfd3xHDrJOSius3PBZUoxFgSi NHWu0fnt7Un+GF+QbDshDynD/2shcAk71/jCKMPqK4AjGzRHDWsxIOlpUpp0OzhZzNAJ 0fA01RrQyG9Z5C8FFE93Ipjm7shwuvgOI0yQ+zvn0MTi0Sv8IzDhq1VjEZpXLFp4QjJP qv86YKN7xm4WYz48344nobM5+iEzIZxeW8lEU+O2/0YDosUAi5LNXHJBQDStKA0X6Avb P0KA==
X-Received: by 10.236.169.230 with SMTP id n66mr5403453yhl.168.1424905567244; Wed, 25 Feb 2015 15:06:07 -0800 (PST)
MIME-Version: 1.0
Received: by 10.170.42.129 with HTTP; Wed, 25 Feb 2015 15:05:47 -0800 (PST)
In-Reply-To: <q0xidr.nkcbrp.2vaesh-qmf@mercury.scss.tcd.ie>
References: <54EDDBEE.5060904@isode.com> <54EDEE67.1010102@cs.tcd.ie> <D02DF679-9485-467F-A47C-FFF15139278B@vpnc.org> <q0xidr.nkcbrp.2vaesh-qmf@mercury.scss.tcd.ie>
From: Tony Arcieri <bascule@gmail.com>
Date: Wed, 25 Feb 2015 15:05:47 -0800
Message-ID: <CAHOTMVK4v5BsU5=Nd0zpK8kVT_voZAMRu4v7HpXTaeC+ThOLCA@mail.gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Content-Type: multipart/alternative; boundary="20cf301d40582c9c73050ff1ae28"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/2WsM49A8ojkI_XlIvbzD-AYXXd8>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, Paul Hoffman <paul.hoffman@vpnc.org>
Subject: Re: [Cfrg] On "non-NIST"
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Feb 2015 23:06:09 -0000

On Wed, Feb 25, 2015 at 10:38 AM, <stephen.farrell@cs.tcd.ie> wrote:

> Sure, I agree it'd be good if NIST also annoint the output from this cfrg
> process. But right now non-NIST is the correct distinguishing term for what
> I meant. I see no reason that term will be needed in an RFC though if that
> helps assuage some sensitivity somewhere in the universe :-)


I gotta agree with Stephen here. I realize NIST is a hot-button issue, but
if we're going to get politically correct about "non-NIST", I really feel
there could've been a better representative issue here.

In the meantime, the elliptic curves people are actually using today
in-the-field are defined by NIST and I don't think this usage was uncouth.

-- 
Tony Arcieri