Re: [Cfrg] ECC mod 8^91+5

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Sat, 21 October 2017 17:28 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1DB0A1320DC for <cfrg@ietfa.amsl.com>; Sat, 21 Oct 2017 10:28:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.98
X-Spam-Level:
X-Spam-Status: No, score=0.98 tagged_above=-999 required=5 tests=[DKIM_SIGNED=0.1, DKIM_VALID=-0.1, GB_AFFORDABLE=1, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=rhul.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VJJ2aG3zHAEe for <cfrg@ietfa.amsl.com>; Sat, 21 Oct 2017 10:28:37 -0700 (PDT)
Received: from EUR02-VE1-obe.outbound.protection.outlook.com (mail-eopbgr20073.outbound.protection.outlook.com [40.107.2.73]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2A5371241F3 for <cfrg@irtf.org>; Sat, 21 Oct 2017 10:28:36 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rhul.onmicrosoft.com; s=selector1-rhul-ac-uk; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=J2SnRDklokws+/3cLQ+q/nr271HM1OXIZm7To9M/pOk=; b=cqrdDRdRXDoiAFDI/A+7n1XaWY5oNaiW+Bne/wQjEStX0eGffmTuU31AM6nj11hk9mgI5moeCqOT4iJ/HtijzHusWKdckHuxv3Vf3vlC1a3IMIezOl5zOjgyzxBf7Rqe7kSW+zhFCnLOL51fkahpIllPQo2jHLZMjso0BWFqDeI=
Received: from AM4PR0301MB1906.eurprd03.prod.outlook.com (10.168.2.156) by AM4PR0301MB1906.eurprd03.prod.outlook.com (10.168.2.156) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.77.7; Sat, 21 Oct 2017 17:28:33 +0000
Received: from AM4PR0301MB1906.eurprd03.prod.outlook.com ([fe80::a90a:8fa5:3111:efe]) by AM4PR0301MB1906.eurprd03.prod.outlook.com ([fe80::a90a:8fa5:3111:efe%13]) with mapi id 15.20.0077.023; Sat, 21 Oct 2017 17:28:33 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] ECC mod 8^91+5
Thread-Index: AQHTSpIE07qAfhqOwEC/NqGWGcty2Q==
Date: Sat, 21 Oct 2017 17:28:33 +0000
Message-ID: <D6114263.A22F9%kenny.paterson@rhul.ac.uk>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.7.1.161129
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Kenny.Paterson@rhul.ac.uk;
x-originating-ip: [134.219.215.127]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; AM4PR0301MB1906; 6:tkVuxhRSumDGYlPzeOazjEcZ10k01/OdQKvo4l2wUa702fkCQcCKuus/Vsvd7iHUxQNxYt/d550Nr0ZepdF8fMBSRUS8OsVFxTOSzaY8+y/3MSbIFB4i8hjTknG2j8yIRMVbMGKfRa2vWDxSwa4ljqNi8xjkt/4yEdy8ztSC2QrgSbiYNgBYMF97eHk6D0Y/zXgDrpSgs0BwtWO8752B94x6OvYb6+/iSohn5B7qhfvNidROyg3F13KW5dlpcPgk6t0GeG63WHXl7ijIjOL0F52QwCIKLfEaD3IKXGrIsQU8WyKXKyvpnEvn1aNvJmikcXzZAZ5O0z3D5kTM4movOg==; 5:Nc+5YlEhsx4oJrdkKZcOS7q8UOAffZhsCPdJiRlc2TFmkdtGUqWimvtgKS1/S7aMDC10d6I/W5YJypvzPpSPXBw8HjPujTucXqXFR+zuazuY1mcg6cedGdOuNE5JQTFrW3Ik0vf2MQV4j8jFgaIkHw==; 24:rOKIc7aj3TZOldKJ3iKMd1wdOZLqub8dK0vKudfSNw7ZHEj3HO27aouNPv8+S0HWVtTwJBPekNYpxNFtxBtOBSwe/dYWh+OeulBY8P9dEHw=; 7:DshH5D0k38ZHzKbW15GWhjj/6nQ7PLEyydrwnZbnmzb+pMQprTd06SZHSFptABnze3/pY5RlwloFX4RISlcTyJ9o0RtPAbYfYxmXwZq6u0sB5OQsm2/LTZTTLD5yUK/v7TmXpqdxkRwNQcc0a/iHoEFQk/iUldGFyYo235HcR86CnGMMUBFCyiP+kXUTHgb0f4Upe2ss2WxEDwmtmP+hWiiEweMskdI0q7DkxiR4TjE=
x-ms-exchange-antispam-srfa-diagnostics: SSOS;SSOR;
x-forefront-antispam-report: SFV:SKI; SCL:-1; SFV:NSPM; SFS:(10009020)(6009001)(39830400002)(346002)(376002)(24454002)(13464003)(53754006)(189002)(199003)(2351001)(189998001)(81166006)(8936002)(3846002)(25786009)(8676002)(1730700003)(81156014)(2501003)(5250100002)(6916009)(42882006)(86362001)(7736002)(66066001)(2900100001)(106356001)(5660300001)(102836003)(6116002)(105586002)(101416001)(50986999)(54356999)(3660700001)(36756003)(3280700002)(68736007)(2906002)(74482002)(97736004)(478600001)(53546010)(83506002)(72206003)(413944005)(14454004)(6246003)(316002)(229853002)(5640700003)(6512007)(99286003)(6306002)(53936002)(6436002)(6506006)(6486002)(786003)(305945005)(58126008)(4326008); DIR:OUT; SFP:1101; SCL:1; SRVR:AM4PR0301MB1906; H:AM4PR0301MB1906.eurprd03.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en;
x-ms-office365-filtering-correlation-id: d2e486d6-5810-4f96-819f-08d518a927a8
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(22001)(4534020)(4602075)(4627075)(201703031133081)(201702281549075)(2017052603199); SRVR:AM4PR0301MB1906;
x-ms-traffictypediagnostic: AM4PR0301MB1906:
x-exchange-antispam-report-test: UriScan:(120809045254105)(192374486261705);
x-microsoft-antispam-prvs: <AM4PR0301MB19067CC14B7AC1C7788F5410BC400@AM4PR0301MB1906.eurprd03.prod.outlook.com>
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(100000700101)(100105000095)(100000701101)(100105300095)(100000702101)(100105100095)(6040450)(2401047)(8121501046)(5005006)(93006095)(93001095)(10201501046)(3231020)(3002001)(100000703101)(100105400095)(6041248)(20161123558100)(20161123555025)(20161123560025)(20161123564025)(20161123562025)(201703131423075)(201702281529075)(201702281528075)(201703061421075)(201703061406153)(6072148)(201708071742011)(100000704101)(100105200095)(100000705101)(100105500095); SRVR:AM4PR0301MB1906; BCL:0; PCL:0; RULEID:(100000800101)(100110000095)(100000801101)(100110300095)(100000802101)(100110100095)(100000803101)(100110400095)(100000804101)(100110200095)(100000805101)(100110500095); SRVR:AM4PR0301MB1906;
x-forefront-prvs: 046753C63C
received-spf: None (protection.outlook.com: rhul.ac.uk does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-ID: <8F9766DFCC565C4DB072E3C52943E767@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-originalarrivaltime: 21 Oct 2017 17:28:33.6218 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-Transport-CrossTenantHeadersStamped: AM4PR0301MB1906
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/E2AYNvipUoEGSI2CYYfnmWY8BiU>
Subject: Re: [Cfrg] ECC mod 8^91+5
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 21 Oct 2017 17:28:40 -0000

Dear CFRG,

Dan has specifically asked for CFRG adoption of his draft. Any support for
this from the group?

Cheers,

Kenny 

On 16/10/2017 16:08, "Cfrg on behalf of Dan Brown" <cfrg-bounces@irtf.org
on behalf of danibrown@blackberry.com> wrote:

>Hi CFRG,
>
>For those still interested, I've uploaded an Internet-Draft on ECC on
>2y^2=x^3+x/GF(8^91+5):
>
>https://tools.ietf.org/html/draft-brown-ec-2y2-x3-x-mod-8-to-91-plus-5-00
>https://datatracker.ietf.org/doc/draft-brown-ec-2y2-x3-x-mod-8-to-91-plus-
>5/
>
>It is very much a work-in-progress, maybe more so than a typical I-D.
>
>If I have incorporated some CFRG list comments into the draft, then I
>hope to properly acknowledge in the next update.
>
>The main point of this curve is to use it in a system of multiply-applied
>diverse crypto, where its security features (special CM curve, minimal
>room for trapdoor) could complement those of other crypto algorithms
>(including PQC and other ECC algorithms).  Using this variant of ECC as
>the sole (PK) crypto would be risky (due to lack of
>track-record/aegis/scrutiny/etc.).
>
>If the IETF and CFRG intend to generally pursue and encourage support of
>multiply-applied diverse crypto, at least where it is affordable (in the
>higher user-to-user network layers?), then I would ask the CFRG to
>consider this I-D as a work item.  Otherwise, maybe this I-D should stay
>on the individual submission stream.
>
>Best regards,
>
>Dan
>
>-----Original Message-----
>From: Dan Brown 
>Sent: Tuesday, May 16, 2017 1:36 PM
>To: cfrg@irtf.org
>Subject: ECC mod 8^91+5
>
>Hi all,
>
>I'm considering writing an I-D on doing ECC over the field of size
>   8^91+5    (=2^273+5),
>because it:
>...
>
>For ECC with this field, I am also considering the special curve
>   2y^2=x^3+x,
>because it:
>...
>
>
>
>_______________________________________________
>Cfrg mailing list
>Cfrg@irtf.org
>https://www.irtf.org/mailman/listinfo/cfrg