Re: [Cfrg] Chopping out curves

Watson Ladd <watsonbladd@gmail.com> Fri, 17 January 2014 02:47 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7F09A1ADC03 for <cfrg@ietfa.amsl.com>; Thu, 16 Jan 2014 18:47:33 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6yCYxMejOaR8 for <cfrg@ietfa.amsl.com>; Thu, 16 Jan 2014 18:47:32 -0800 (PST)
Received: from mail-we0-x22d.google.com (mail-we0-x22d.google.com [IPv6:2a00:1450:400c:c03::22d]) by ietfa.amsl.com (Postfix) with ESMTP id DE2D01ADBE5 for <cfrg@irtf.org>; Thu, 16 Jan 2014 18:47:31 -0800 (PST)
Received: by mail-we0-f173.google.com with SMTP id t60so3985402wes.18 for <cfrg@irtf.org>; Thu, 16 Jan 2014 18:47:19 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=On4DhmA7Joo9McXmTS6GsDUJW+206FJs7+l6/x0gpwo=; b=aPtzEyO98B3pZDdClfcRTPWxjGPwt8NCmteZFLMQuFVBX2yP7ayXxFuKM2IK14rlIW Fq+I48IkgmhjBUEWWXy33s3BIIgtchhnBTVP/yb76s+fE+ZMaXNw8C4DUMLvhmiAm6HY YNd14ncYn33tNeJXvGKPXw+DNJX1UaH9Ly4wBn2sIf23zOJd/5JS272hn+XMZAGU91AP LtIitRm3MubJwzLCJdyrvfX0iMhSMx06/eMfX6NX+PS9U4fqd5ASYwtRD5YsFFBMtAHc Zxw844dz1IHLyRr0rX7yaQ5C2N4Dy1LED9zcX8dp6A8hTDjr1nCsOBO80QPzKNQUJ5NT eFDw==
MIME-Version: 1.0
X-Received: by 10.180.95.162 with SMTP id dl2mr11335wib.17.1389926839077; Thu, 16 Jan 2014 18:47:19 -0800 (PST)
Received: by 10.194.242.131 with HTTP; Thu, 16 Jan 2014 18:47:19 -0800 (PST)
In-Reply-To: <20140117023629.GA4435@netbook.cypherspace.org>
References: <CACsn0cmJX2begH0q8vOUZhP2t3CFo_2Ad71Neke4EKejoYCPRg@mail.gmail.com> <CAGZ8ZG1qF4ba3ogjHQnMwgXV+0Fj7eR44QdvuSw3GYBvNVFZBA@mail.gmail.com> <c406386b6fc67d11332141423f2f0f40.squirrel@www.trepanning.net> <CACsn0c=Eh1J81JHq=u8WsTtVK4HAJDghyisTZnM6U61jdr2KUQ@mail.gmail.com> <20140117011414.GA3413@netbook.cypherspace.org> <20140117023629.GA4435@netbook.cypherspace.org>
Date: Thu, 16 Jan 2014 18:47:19 -0800
Message-ID: <CACsn0cmxW+XYh4MK7LbXcvkmj1bv0zgRjdL_QRkLCn3qhf_9gg@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Adam Back <adam@cypherspace.org>
Content-Type: text/plain; charset="UTF-8"
Cc: Trevor Perrin <trevp@trevp.net>, "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Chopping out curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 17 Jan 2014 02:47:33 -0000

On Thu, Jan 16, 2014 at 6:36 PM, Adam Back <adam@cypherspace.org> wrote:
> Uh I meant the Curve25519 and Curve3617.  Sorry about that (again conflating
> safe curves and the Bernstein/Lange curves by the same authors.)

It would, but Curve25519 is a Montgomery curve and so we want an
Edwards curve for easy signatures.
T25519 should be the same curve, in a different form (if I didn't
screw up my basepoint choice, which I probably did. This weekend I
will do
a good computer search). Curve3617 has a nice Montgomery curve we
should describe for safe ECDH.

I feel like I'm coming around to Robert Ransoms arguments about how to
pick curves.
>
> Adam
>
>
> On Fri, Jan 17, 2014 at 02:14:14AM +0100, Adam Back wrote:
>>
>> Woulnt it make more sense to use two safe curve curves as they seem to be
>> what people are using and better tested/reviewed (re goldilocks).
>>
>> Adam
>>
>> On Thu, Jan 16, 2014 at 02:36:24PM -0800, Watson Ladd wrote:
>>>
>>> On Thu, Jan 16, 2014 at 2:07 PM, Dan Harkins <dharkins@lounge.org> wrote:
>>>>
>>>> On Thu, January 16, 2014 1:50 pm, Trevor Perrin wrote:
>>>>>
>>>>> On Thu, Jan 16, 2014 at 1:40 PM, Watson Ladd <watsonbladd@gmail.com>
>>>>> wrote:
>>>>>>
>>>>>> Dear all,
>>>>>> Trevor Perrin suggests that we only put in Curve25519/T25519 and
>>>>>> E383/M382 so implementors can focus on 4 curves ala Suite B. Are there
>>>>>> any protocols in which larger curves would be useful? Anything we
>>>>>> might be missing with this decision?
>>>>>
>>>>>
>>>>> I didn't quite suggest that.
>>>>>
>>>>> I do feel there should be fewer curves.  Perhaps only curve25519 and
>>>>> (either Curve3617 or Ed448-Goldilocks).
>>>>>
>



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin