Re: [Cfrg] Elliptic Curves - curve form and coordinate systems (ends on March 12th)

Tony Arcieri <bascule@gmail.com> Fri, 06 March 2015 02:28 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 349C51A9100 for <cfrg@ietfa.amsl.com>; Thu, 5 Mar 2015 18:28:05 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 75KKvnG0Idhr for <cfrg@ietfa.amsl.com>; Thu, 5 Mar 2015 18:28:04 -0800 (PST)
Received: from mail-yh0-x230.google.com (mail-yh0-x230.google.com [IPv6:2607:f8b0:4002:c01::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C5CA41A90FC for <cfrg@irtf.org>; Thu, 5 Mar 2015 18:28:03 -0800 (PST)
Received: by yhaf10 with SMTP id f10so27911745yha.8 for <cfrg@irtf.org>; Thu, 05 Mar 2015 18:28:02 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=dbGgoV1kJKDqD3DF82KlpAymM9Z0uMPkGzUyhI3lRSk=; b=02nuaErFpDaMgdWM08vXB98edO+qA0WWU7jR/nS4nOxaoB7pN5oP+MKE+ZtBUnwQt8 tOW17TPkADkU9FCGSHHy9SGEqgvG6Q+6K3JDYTgiRqBzLcg/VzyzMsZ/Sfn2zAleic9j 2xZr3WpEalmFYefDBnTCFFfbyzm8RVJeiGFWXv+ASydIONDYwvXaRMxxTpJnSkjg08/W RStkQAKLnVmGM1eFlZ3y8rrSVqwEtB+06+/heZk/afsI1K6doc4PaNtlM0uGzJAK3Vw6 8i243Qpz47kh66no/Vlnec1H9zy7F+o1uEn3RGAKwoo3hJ5ccOhr7vKxNGOYZPkI5NZn XE7w==
X-Received: by 10.236.231.140 with SMTP id l12mr5915657yhq.6.1425608882821; Thu, 05 Mar 2015 18:28:02 -0800 (PST)
MIME-Version: 1.0
Received: by 10.170.35.203 with HTTP; Thu, 5 Mar 2015 18:27:42 -0800 (PST)
In-Reply-To: <54F908D1.6010405@akr.io>
References: <54F8E735.2010202@isode.com> <54F908D1.6010405@akr.io>
From: Tony Arcieri <bascule@gmail.com>
Date: Thu, 05 Mar 2015 18:27:42 -0800
Message-ID: <CAHOTMVK_6cdX6_8oPhnU+sFJPnqC3ht4Kpd6jBRTZ8GmswHvTg@mail.gmail.com>
To: Alyssa Rowan <akr@akr.io>
Content-Type: multipart/alternative; boundary="047d7b6044c60ca0040510956fd9"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/BnqBqSgPhtrKPK_SsnN5SS1qnd0>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - curve form and coordinate systems (ends on March 12th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 06 Mar 2015 02:28:05 -0000

On Thu, Mar 5, 2015 at 5:54 PM, Alyssa Rowan <akr@akr.io> wrote:

> Yes, stick with Montgomery for DH/scalarmult.
>
> The simplicity of X25519 is extremely hard to beat, and it has already
> been widely deployed. I see no good reason to change that.


+1 to both these remarks