Re: [Cfrg] Formal request from TLS WG to CFRG for new elliptic curves

Tanja Lange <tanja@hyperelliptic.org> Sun, 20 July 2014 16:16 UTC

Return-Path: <tanja@hyperelliptic.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6CE671B2C82 for <cfrg@ietfa.amsl.com>; Sun, 20 Jul 2014 09:16:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ysQs4yr3jNGs for <cfrg@ietfa.amsl.com>; Sun, 20 Jul 2014 09:16:44 -0700 (PDT)
Received: from mace.cs.uic.edu (mace.cs.uic.edu [131.193.32.224]) by ietfa.amsl.com (Postfix) with SMTP id 8B2B41B2C7F for <cfrg@irtf.org>; Sun, 20 Jul 2014 09:16:44 -0700 (PDT)
Received: (qmail 2809 invoked from network); 20 Jul 2014 16:16:45 -0000
Received: from pcdhz005.win.tue.nl (HELO hyperelliptic.org) (131.155.71.33) by mace.cs.uic.edu with SMTP; 20 Jul 2014 16:16:45 -0000
Received: (qmail 19736 invoked by uid 1000); 20 Jul 2014 16:16:40 -0000
Date: Sun, 20 Jul 2014 18:16:40 +0200
From: Tanja Lange <tanja@hyperelliptic.org>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Message-ID: <20140720161640.GT28481@cph.win.tue.nl>
References: <CFE9F2DE.26E5A%kenny.paterson@rhul.ac.uk> <CA+Vbu7zQ-k5i74ZpoOyNPoFJqjWKYVkHwkAYD+1uyAvtMmTBmg@mail.gmail.com> <CFEF5C78.27B54%kenny.paterson@rhul.ac.uk> <CA+Vbu7yVm5TPNoe=erPvUsq8P7vXj2HmauG2PpzPtKuvCsdSkA@mail.gmail.com> <CACsn0c=+9z=1YP8bFN5Uw4tNPyPLjNZO3vVm3_vr_gCaJj1svA@mail.gmail.com> <53CBB83B.3000808@elzevir.fr>
Mime-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"
Content-Disposition: inline
Content-Transfer-Encoding: 8bit
In-Reply-To: <53CBB83B.3000808@elzevir.fr>
User-Agent: Mutt/1.5.11
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/3JIgms57wBbdH7PPAJ0Pt99q_HA
Subject: Re: [Cfrg] Formal request from TLS WG to CFRG for new elliptic curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 20 Jul 2014 16:16:46 -0000

On Sun, Jul 20, 2014 at 02:38:19PM +0200, Manuel Pégourié-Gonnard wrote:
> On 20/07/2014 06:50, Watson Ladd wrote:
> > On Sat, Jul 19, 2014 at 4:09 PM, Benjamin Black <b@b3k.us> wrote:
> >> [...] Please provide specific
> >> supporting documentation for claims of significant, not incremental,
> >> performance or security gains for TLS from this.
> > 
> > http://bench.cr.yp.to/
> > 
> It is rather unfortunate that http://bench.cr.yp.to/impl-dh/nistp256.png returns
> a 404 error.
> 
That implementation only supports sparc and we currently have no 
modern sparc (donations welcome!).

Nobody submitted decent DH implementations of the NIST curves, 
take a look at the signatures page instead
	http://bench.cr.yp.to/impl-sign/ecdonaldp256.html
that implementation wraps OpenSSL's implementation.

	Tanja