Re: [Cfrg] On the use of Montgomery form curves for key agreement

Benjamin Black <b@b3k.us> Tue, 02 September 2014 21:43 UTC

Return-Path: <b@b3k.us>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9BDF51A0719 for <cfrg@ietfa.amsl.com>; Tue, 2 Sep 2014 14:43:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yn4gvUPLU_JV for <cfrg@ietfa.amsl.com>; Tue, 2 Sep 2014 14:43:39 -0700 (PDT)
Received: from mail-wi0-f173.google.com (mail-wi0-f173.google.com [209.85.212.173]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 41D821A0665 for <cfrg@ietf.org>; Tue, 2 Sep 2014 14:43:39 -0700 (PDT)
Received: by mail-wi0-f173.google.com with SMTP id cc10so8249694wib.12 for <cfrg@ietf.org>; Tue, 02 Sep 2014 14:43:38 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=I7zZAnG4W55s/OEIq7rzvkPWRFp+E1CpkEcQNF24EGQ=; b=SI0PtHnw3Mp2Mz844PNlo98TEeDzA69qzMT5uzNWtYDiDg8YT2KiKQ6DCU9Am4EL2C Acnl0FhiXFDLpMbmlUXGjl6D7/8jF8JrMSzp1A+w0TMC/XzRL9cylW0oRhxdnMvJy1zY JnMOfaAJACH782vAVchL64OZdR1NI+96u6KfEHY3G1hfLS9psEIStrRfW8mkvIUrDza6 uJFYu2qjIOZfdXkoIhIsDTj3NuZs2WHnKkpaSyLiHLSc0Hc5CU5uwSsRWpByZm41+uLe B/00AWvXeZcgYofbMNSh8j7FGpmqMSxLyRQUfSNl6ZbH8MDvKilOI6z4UPonVUWWxOgl k4nQ==
X-Gm-Message-State: ALoCoQk3OPyEjaE2W2zfJyH4454go6eyzx29YEGW9IFnOktN39JJ1WmMlP5kilkTbRA88hA4SBDa
X-Received: by 10.180.103.234 with SMTP id fz10mr31236586wib.76.1409694217949; Tue, 02 Sep 2014 14:43:37 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.216.44.138 with HTTP; Tue, 2 Sep 2014 14:43:17 -0700 (PDT)
In-Reply-To: <CACsn0c=XV4bQSa7Oh3=s+JvFpJdT3Lm16wQHRG2ACEjxuU-dvg@mail.gmail.com>
References: <e16ac4926a934565a65456058e50b68e@BL2PR03MB242.namprd03.prod.outlook.com> <CALCETrUby2o5O3=tMkv20JTVkahSo5Wan4oSCPOspRnXhFCg+g@mail.gmail.com> <b53e2c5417d247199f4496e0c0d5c29c@BL2PR03MB242.namprd03.prod.outlook.com> <CACsn0cktxTyPpeaqKU-oL+DiP4Fu0risHB1Wx8-by+94s30h=g@mail.gmail.com> <CA+Vbu7yMvyPzRAGrtVH38mzaYy3XQ1wswEUQisqbwpT10JfQVg@mail.gmail.com> <54058021.9040801@cs.tcd.ie> <CACsn0c=XV4bQSa7Oh3=s+JvFpJdT3Lm16wQHRG2ACEjxuU-dvg@mail.gmail.com>
From: Benjamin Black <b@b3k.us>
Date: Tue, 02 Sep 2014 14:43:17 -0700
Message-ID: <CA+Vbu7w1hu0n7qe1ag2zFPdzfnMd=97eNpJCbJOBxxJzyO0+Bw@mail.gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: multipart/alternative; boundary="f46d04428f161a6fa505021c031f"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/E2uQLEjbM56Hb8Bo0-Zk-6pGpps
Cc: "cfrg@ietf.org" <cfrg@ietf.org>
Subject: Re: [Cfrg] On the use of Montgomery form curves for key agreement
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Sep 2014 21:43:40 -0000

On Tue, Sep 2, 2014 at 8:19 AM, Watson Ladd <watsonbladd@gmail.com> wrote:

> On Tue, Sep 2, 2014 at 1:30 AM, Stephen Farrell
> <stephen.farrell@cs.tcd.ie> wrote:
> >
> > Just on this point...
> >
> > On 02/09/14 02:50, Benjamin Black wrote:
> >> The various working groups and standards bodies have already answered
> the
> >> question of what goes on the wire.
> >
> > That's not correct. When CFRG finish doing a great job here, then
> > the TLS WG will have to assign new codepoints for ciphersuites and
> > there is nothing stopping them defining new encodings at that point
> > if that's needed. That'd just not be a big deal. And the same is
> > true of other IETF activities. So what goes on the wire should be
> > a non-issue for this discussion really.
>
> Aren't we replacing SEC1?
>
>
As others have said, no, that is not what I understand to be the goal here.


b