Re: [CFRG] compact representation and HPKE

Paul Hoffman <paul.hoffman@vpnc.org> Fri, 12 February 2021 21:59 UTC

Return-Path: <paul.hoffman@vpnc.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B8AAC3A0FD3 for <cfrg@ietfa.amsl.com>; Fri, 12 Feb 2021 13:59:42 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.498
X-Spam-Level:
X-Spam-Status: No, score=-1.498 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, KHOP_HELO_FCRDNS=0.399, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ivt9XzlBivzB for <cfrg@ietfa.amsl.com>; Fri, 12 Feb 2021 13:59:41 -0800 (PST)
Received: from mail.proper.com (Opus1.Proper.COM [207.182.41.91]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9133F3A0FD2 for <cfrg@irtf.org>; Fri, 12 Feb 2021 13:59:41 -0800 (PST)
Received: from [10.32.60.105] (76-209-242-70.lightspeed.mtryca.sbcglobal.net [76.209.242.70]) (authenticated bits=0) by mail.proper.com (8.15.2/8.15.2) with ESMTPSA id 11CLxkIO008502 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NO) for <cfrg@irtf.org>; Fri, 12 Feb 2021 14:59:46 -0700 (MST) (envelope-from paul.hoffman@vpnc.org)
X-Authentication-Warning: mail.proper.com: Host 76-209-242-70.lightspeed.mtryca.sbcglobal.net [76.209.242.70] claimed to be [10.32.60.105]
From: Paul Hoffman <paul.hoffman@vpnc.org>
To: cfrg@irtf.org
Date: Fri, 12 Feb 2021 13:59:39 -0800
X-Mailer: MailMate (1.13.2r5673)
Message-ID: <0FFF0D59-DB9E-4291-A835-A0188964D2D1@vpnc.org>
In-Reply-To: <e19e3ca1-e209-40c6-82e3-24c6d330bff8@www.fastmail.com>
References: <0fcfb0ed-249b-7cd3-09ba-ed1c73122383@lounge.org> <CABcZeBMGJQ7sAKovy3japXVVLWRB8ydpsDzZxhijvFCtXptsZQ@mail.gmail.com> <e19e3ca1-e209-40c6-82e3-24c6d330bff8@www.fastmail.com>
MIME-Version: 1.0
Content-Type: text/plain; format="flowed"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/EHQY0SqypGFs-a5kjjBvX4yoTMs>
Subject: Re: [CFRG] compact representation and HPKE
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 12 Feb 2021 21:59:43 -0000

On 12 Feb 2021, at 13:40, Christopher Wood wrote:

> (I don't think RFC 6090 or the related expired draft [1] rise to the 
> level of a standard format)>
> [1] https://tools.ietf.org/html/draft-jivsov-ecc-compact-05

For those of you who were not here a decade ago:

- RFC 6090 was never meant to be a standard. It was written and 
published to show that there was ample prior art for elliptic curves 
against some patent concerns that people had. To a large extent, it met 
that goal and discussions of ECC stopped ending with "but what about the 
patents", then they stopped having patents come up at all.

- draft-jivsov-ecc-compact was not related to RFC 6090.

--Paul Hoffman