[Cfrg] Request from W3C WebCrypto Working Group - confirmation on recommendation

Harry Halpin <hhalpin@w3.org> Fri, 06 March 2015 20:52 UTC

Return-Path: <hhalpin@w3.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 720521A7034 for <cfrg@ietfa.amsl.com>; Fri, 6 Mar 2015 12:52:01 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.912
X-Spam-Level:
X-Spam-Status: No, score=-6.912 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id j5GhqOCimxem for <cfrg@ietfa.amsl.com>; Fri, 6 Mar 2015 12:51:58 -0800 (PST)
Received: from jay.w3.org (ssh.w3.org [128.30.52.60]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 66E5C1A6F12 for <cfrg@irtf.org>; Fri, 6 Mar 2015 12:51:57 -0800 (PST)
Received: from 31-34-127.wireless.csail.mit.edu ([128.31.34.127]) by jay.w3.org with esmtpsa (TLS1.0:DHE_RSA_AES_128_CBC_SHA1:16) (Exim 4.72) (envelope-from <hhalpin@w3.org>) id 1YTzDw-00025s-Jv for cfrg@irtf.org; Fri, 06 Mar 2015 15:51:56 -0500
Message-ID: <54FA136B.70901@w3.org>
Date: Fri, 06 Mar 2015 21:51:55 +0100
From: Harry Halpin <hhalpin@w3.org>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.3.0
MIME-Version: 1.0
To: "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/Cl_r1_IjxGtXNrVB-fr5uOtDt-0>
Subject: [Cfrg] Request from W3C WebCrypto Working Group - confirmation on recommendation
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 06 Mar 2015 20:52:01 -0000

CFRG,

The W3C Web Cryptography Working Group has a deadline of March 12th on
their dependency on CFRG's recommendations, in particular [1]:

"The WG will not decide which additional curve to integrate before
IETF/CFRG shares its recommendation. Once this recommendation shared,
based on timing constraint, algorithm maturity, the WG will make
decision about integrating the curves, in accordance with the extensible
mechanism the WG will decide, according to bug 25618. In case IETF/CFRG
does not share recommendation before the Web Crypto API move to Proposed
Recommendation, there will be no curve added."

Thus, unless there is something I'm not aware of, the CFRG has
recommended for the 128 bit security level the curve specified in this
document:

https://tools.ietf.org/html/draft-irtf-cfrg-curves-01

  cheers,
      harry

[1]
http://www.w3.org/2012/webcrypto/DispositionOfComments/WebCryptoDispositionOfComments.html