Re: [Cfrg] Adoption of draft-agl-cfrgcurve-00 as a RG document

David Leon Gil <coruus@gmail.com> Mon, 05 January 2015 22:08 UTC

Return-Path: <coruus@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 84B431A9006 for <cfrg@ietfa.amsl.com>; Mon, 5 Jan 2015 14:08:09 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OwdSxLI_n7cm for <cfrg@ietfa.amsl.com>; Mon, 5 Jan 2015 14:08:04 -0800 (PST)
Received: from mail-ie0-x233.google.com (mail-ie0-x233.google.com [IPv6:2607:f8b0:4001:c03::233]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3950B1A8BB2 for <cfrg@irtf.org>; Mon, 5 Jan 2015 14:08:04 -0800 (PST)
Received: by mail-ie0-f179.google.com with SMTP id rp18so20514317iec.10 for <cfrg@irtf.org>; Mon, 05 Jan 2015 14:08:03 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:references:from:date:message-id:subject:to:cc :content-type; bh=f+eGXmYbiVyTMN1zi0BIIDgHm3qehdJZ5i6S1HSLRqU=; b=VXd/JsvT9z+96yd1/eONLfGoayNyuI2VDTemN/2DpJYCdi20rt78DkAwfhvcIMh6Sq qID4Pd2F1DMGkw9e5g24KP/sfVkWcPk+eELmdCAJMRQxC7V2H5Ue85guHjEWUbYNIJCq zdMaVqwdt0hleJNvlQpP9CBvikDSyOKus1DC8BxLzG8llQr032gaxnKnrxBHF7gjcXKw MVzA7w3r0ltOzTTnTyf01X6C1bCQC3rHRO/JC0F7upRT0vX7UDF/qDgiYkHUhWI2LSX9 QseZMOyD9ZasL5zr1fG464bquaq/pzJ3vLiTM5HTOlJNanTxMuZAp7LRxutk7lF8o62k j3lw==
X-Received: by 10.50.79.200 with SMTP id l8mr13098100igx.14.1420495683363; Mon, 05 Jan 2015 14:08:03 -0800 (PST)
MIME-Version: 1.0
References: <54AAE2CA.1080701@isode.com> <CAHOTMV+GAk_+0nqLn_cVf1AkQmSeG12WdYeANP_S19i+nC8ctQ@mail.gmail.com>
From: David Leon Gil <coruus@gmail.com>
Date: Mon, 05 Jan 2015 22:08:03 +0000
Message-ID: <CAA7UWsWpMj13XawvbUGM65RJVJ=xG9-BdHX6yZhe5Y2UNFbO3Q@mail.gmail.com>
To: Tony Arcieri <bascule@gmail.com>, Alexey Melnikov <alexey.melnikov@isode.com>
Content-Type: multipart/alternative; boundary="089e012946149cadee050beeec7c"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/36T5HpRKcb0MpK44Kl2nLj-G1nY
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Adoption of draft-agl-cfrgcurve-00 as a RG document
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 05 Jan 2015 22:08:09 -0000

Is there any particular need to choose between minimal A and minimal d? Why
not simply specify that both are acceptable options?

This is a minuscule loss to rigidity; two curves versus one per prime.
On Mon, Jan 5, 2015 at 2:01 PM Tony Arcieri <bascule@gmail.com> wrote:

> On Mon, Jan 5, 2015 at 11:15 AM, Alexey Melnikov <
> alexey.melnikov@isode.com> wrote:
>
>> This message starts 2 weeks adoption call (ending on January 19th 2015)
>> on:
>>
>> https://www.imperialviolet.org/cfrgcurve/cfrgcurve.xml
>>
>> as the starting point for the CFRG document which describes an algorithm
>> for safe curve parameter generation for a particular security level and
>> also recommends a specific curve (2^255-19) for the 128-bit security level.
>>
>> Please reply to this message or directly to CFRG chairs, stating whether
>> you support (or not) adoption of this document. If you do not support
>> adoption of this document, please state whether you support adoption of any
>> alternative document or whether you want a particular change be made to the
>> document before adoption.
>
>
> My support of this document is contextual: at present it does not provide
> a similar defense for Ed25519 (despite the rigid curve selection guidelines
> dealing primarily in Edwards curves) as it does for Curve25519 (which is
> Montgomery)
>
> I hope the CFRG does not paint itself into a corner with this document,
> and when the question of a signature system arises, I hope Ed25519 will not
> be struck down due to an incompatibility with the outlined rigid curve
> selection guidelines.
>
> I'm not saying the CFRG should adopt Ed25519, but I would prefer the door
> remained open for them to do so.
>
> tl;dr: I would accept this draft so long as it's not a blocker for Ed25519
>
> --
> Tony Arcieri
>  _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
>