Re: [Cfrg] RFC 7748 on Elliptic Curves for Security

Stephen Farrell <stephen.farrell@cs.tcd.ie> Sun, 24 January 2016 11:26 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 34EA41B2EAD for <cfrg@ietfa.amsl.com>; Sun, 24 Jan 2016 03:26:46 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.302
X-Spam-Level:
X-Spam-Status: No, score=-4.302 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dSk_nSq605B7 for <cfrg@ietfa.amsl.com>; Sun, 24 Jan 2016 03:26:44 -0800 (PST)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 971B11B2EAC for <cfrg@irtf.org>; Sun, 24 Jan 2016 03:26:44 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 2B6B1BE4D; Sun, 24 Jan 2016 11:26:43 +0000 (GMT)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Bw5h9RqZrLNx; Sun, 24 Jan 2016 11:26:40 +0000 (GMT)
Received: from [10.87.48.91] (unknown [86.46.16.108]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 31716BE3E; Sun, 24 Jan 2016 11:26:40 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1453634800; bh=RoA+jkNFZL9NxRFHAIVlVwHwmSNJWLmupgasqPJdDOk=; h=Subject:To:References:From:Date:In-Reply-To:From; b=CuS6UDzGWttFLBE4WZRsFjBcjGgqj4X+DHAaUcAT1Yb2Rtl1q2UCkzQdrNm8TnQtV zHzj8aCsK+XWFh2NG/CpiBpL/kPbFYDHdAJZgT2tqkt0jsEiv/PU9HQ4m93v6TrJML 5XDV/rnx7mZiFpsnXqDBs5jWuTn9lzZwSPWdqxVg=
To: "Eggert, Lars" <lars@netapp.com>, "cfrg@irtf.org" <cfrg@irtf.org>
References: <20160123002710.B4E4818045A@rfc-editor.org> <C8C1DF70-A138-42F9-8647-DAAE9ABD3779@netapp.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Message-ID: <56A4B4EA.9030004@cs.tcd.ie>
Date: Sun, 24 Jan 2016 11:26:34 +0000
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.5.1
MIME-Version: 1.0
In-Reply-To: <C8C1DF70-A138-42F9-8647-DAAE9ABD3779@netapp.com>
Content-Type: multipart/signed; micalg="pgp-sha256"; protocol="application/pgp-signature"; boundary="k2hhIcULnTiLNbk7hmPs2RIGFSgPnPAkk"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/BnJd9LPEew5ZbHlBjiJCR93l3DA>
Subject: Re: [Cfrg] RFC 7748 on Elliptic Curves for Security
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 24 Jan 2016 11:26:46 -0000


On 24/01/16 08:47, Eggert, Lars wrote:
> Excellent work, all! This is one of the more important RFCs that the
> IRTF has published, and will have a direct impact on Internet user
> privacy.

Indeed. Good work and thanks to all including those whose fav
curves didn't end up being part of the RFC - the debate, hard
and gnarly though it was, was also an important part of this.

S

> 
> Lars
> 
> On 2016-01-23, at 1:27, rfc-editor@rfc-editor.org wrote:
>> 
>> A new Request for Comments is now available in online RFC
>> libraries.
>> 
>> 
>> RFC 7748
>> 
>> Title:      Elliptic Curves for Security Author:     A. Langley, M.
>> Hamburg, S. Turner Status:     Informational Stream:     IRTF Date:
>> January 2016 Mailbox:    agl@google.com, mike@shiftleft.org, 
>> sean@sn3rd.com Pages:      22 Characters: 39298 
>> Updates/Obsoletes/SeeAlso:   None
>> 
>> I-D Tag:    draft-irtf-cfrg-curves-11.txt
>> 
>> URL:        https://www.rfc-editor.org/info/rfc7748
>> 
>> DOI:        http://dx.doi.org/10.17487/RFC7748
>> 
>> This memo specifies two elliptic curves over prime fields that
>> offer a high level of practical security in cryptographic
>> applications, including Transport Layer Security (TLS).  These
>> curves are intended to operate at the ~128-bit and ~224-bit
>> security level, respectively, and are generated deterministically
>> based on a list of required properties.
>> 
>> This document is a product of the Crypto Forum Research Group of
>> the IRTF.
>> 
>> 
>> INFORMATIONAL: This memo provides information for the Internet
>> community. It does not specify an Internet standard of any kind.
>> Distribution of this memo is unlimited.
>> 
>> This announcement is sent to the IETF-Announce, rfc-dist and
>> IRTF-Announce lists.To subscribe or unsubscribe, see 
>> https://www.ietf.org/mailman/listinfo/ietf-announce 
>> https://mailman.rfc-editor.org/mailman/listinfo/rfc-dist 
>> https://www.irtf.org/mailman/listinfo/irtf-announce
>> 
>> For searching the RFC series, see
>> https://www.rfc-editor.org/search For downloading RFCs, see
>> https://www.rfc-editor.org/rfc.html
>> 
>> Requests for special distribution should be addressed to either
>> the author of the RFC in question, or to rfc-editor@rfc-editor.org.
>> Unless specifically noted otherwise on the RFC itself, all RFCs are
>> for unlimited distribution.
>> 
>> 
>> The RFC Editor Team Association Management Solutions, LLC
>> 
>> 
> 
> 
> 
> _______________________________________________ Cfrg mailing list 
> Cfrg@irtf.org https://www.irtf.org/mailman/listinfo/cfrg
>