Re: [Cfrg] Safecurves draft

Paul Lambert <paul@marvell.com> Wed, 08 January 2014 20:51 UTC

Return-Path: <paul@marvell.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B614F1AE552 for <cfrg@ietfa.amsl.com>; Wed, 8 Jan 2014 12:51:03 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.567
X-Spam-Level:
X-Spam-Status: No, score=-1.567 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, IP_NOT_FRIENDLY=0.334, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IkAbIJn5kzkJ for <cfrg@ietfa.amsl.com>; Wed, 8 Jan 2014 12:51:02 -0800 (PST)
Received: from mx0b-0016f401.pphosted.com (mx0b-0016f401.pphosted.com [67.231.156.173]) by ietfa.amsl.com (Postfix) with ESMTP id 658F81AE40E for <cfrg@irtf.org>; Wed, 8 Jan 2014 12:51:02 -0800 (PST)
Received: from pps.filterd (m0045851.ppops.net [127.0.0.1]) by mx0b-0016f401.pphosted.com (8.14.5/8.14.5) with SMTP id s08Koprw026220; Wed, 8 Jan 2014 12:50:51 -0800
Received: from sc-owa01.marvell.com ([199.233.58.136]) by mx0b-0016f401.pphosted.com with ESMTP id 1h919ra628-18 (version=TLSv1/SSLv3 cipher=RC4-MD5 bits=128 verify=NOT); Wed, 08 Jan 2014 12:50:51 -0800
Received: from SC-vEXCH2.marvell.com ([10.93.76.134]) by SC-OWA01.marvell.com ([10.93.76.21]) with mapi; Wed, 8 Jan 2014 12:50:48 -0800
From: Paul Lambert <paul@marvell.com>
To: Watson Ladd <watsonbladd@gmail.com>
Date: Wed, 08 Jan 2014 12:50:47 -0800
Thread-Topic: [Cfrg] Safecurves draft
Thread-Index: Ac8MsFoSp69OjmniTBWITDaZpu/o2wAApWWA
Message-ID: <7BAC95F5A7E67643AAFB2C31BEE662D018B7ED6F89@SC-VEXCH2.marvell.com>
References: <CACsn0cmPj-=bfwCLJXvHSbOS_U5AfZH2vTWfrVsXwOXF4Y9hcg@mail.gmail.com> <52CD8931.9050909@cs.tcd.ie> <CACsn0ck8Vh1t1CKCYy06X0ifW2HYZzB3RXEaQ8f1hF5JhSXFfQ@mail.gmail.com> <e36cdd6ad77b7fcdd7ede78142abf004.squirrel@www.trepanning.net>
In-Reply-To: <e36cdd6ad77b7fcdd7ede78142abf004.squirrel@www.trepanning.net>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.11.87, 1.0.14, 0.0.0000 definitions=2014-01-08_08:2014-01-07, 2014-01-08, 1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 spamscore=0 suspectscore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1305240000 definitions=main-1401080126
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Safecurves draft
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Jan 2014 20:51:03 -0000

> -----Original Message-----
> From: Cfrg [mailto:cfrg-bounces@irtf.org] On Behalf Of Dan Harkins
...
> On Wed, January 8, 2014 9:58 am, Watson Ladd wrote:
> > On Wed, Jan 8, 2014 at 9:21 AM, Stephen Farrell
> > <stephen.farrell@cs.tcd.ie> wrote:
> >>
> >>
> >> On 01/08/2014 05:11 PM, Watson Ladd wrote:
> >>> Dear all,
> >>> draft-ladd-safecurves contains the Safecurves with orders
> >>> 2^255+\epsilon and higher.
> >>> I forgot to update the TOC, but that shouldn't stop the substantive
> >>> conversation.
> >>>
> >>> Does anyone object to these curves being approved for IETF standard
> >>> body use/typos/general nastiness?
> >>
> >> No objection, but there's maybe some checking to be done before
> we're
> >> ready to push the button.
> >
> > Absolutely! Please double check I didn't make any typos, and if you
> > have MAGMA access, redo the verifications. This goes for everyone.
> The
> > more eyeballs on this, the less chance we make a bad mistake.
> > safecurves.cr.yp.to comes with a script to redo everything.
> >
> > Also, if anyone knows something that DJB and Tanja Lange do not,
> > please tell us!
> >
> >>
> >> One thing though is that rfc 3526 [1] is standards track so if
> >> there's a reason for that (and there may or may not
> >> be;-) then we might want these to be the same which'd mean not doing
> >> 'em in cfrg. That can be figured out later though.
> >
> > I have no opinions about how this gets to from draft to RFC.
> 
>   Which is good because the process from draft to RFC is already well-
> defined. It's on the IETF web site, check it out!
> 
> > I understand there are many channels, and someone will have to pick
> > one.
> 
>   And that someone would be you!
> 
>   While it's certainly useful to get these curves defined in an IETF
> document, getting them used by any protocol will require some more work
> from you. You should get OIDs defined for each of them if they don't
> exist already. You should write up separate drafts for inclusion of
> these curves into the protocols' various IANA-managed repositories--
> yes, sadly there are many. And for protocols which allow for in-line
> passing of complete domain parameter sets (like TLS) you'll need to
> modify the data structure used (doesn't look like these could be used
> with the "explicit_prime" ECCurveType, for instance).
> 
>   On the plus side, for the most part you can just follow the path
> blazed by the brainpool folks, just follow what they did.
You should also look at: RFC 6090
The math for Small Wierstrass curves is defined well - you need the equivalent of
6090 for Edwards curves.  Do note the authors of this excellent RFC
Include both chairs of this list.


> 
>   Welcome to the tedious world of sausage making, don't mind the blood
> on your hands, you get used to it.
> 
>   Dan.
> 
> 
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg