Re: [Cfrg] EC - next steps to get draft-irtf-cfrg-curves done

Andrey Jivsov <crypto@brainhub.org> Tue, 10 February 2015 22:07 UTC

Return-Path: <crypto@brainhub.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4D7FA1A037D for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 14:07:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pvHznEl5azMc for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 14:07:31 -0800 (PST)
Received: from resqmta-po-02v.sys.comcast.net (resqmta-po-02v.sys.comcast.net [IPv6:2001:558:fe16:19:96:114:154:161]) (using TLSv1.2 with cipher DHE-RSA-AES128-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 22FFB1A016A for <cfrg@irtf.org>; Tue, 10 Feb 2015 14:07:30 -0800 (PST)
Received: from resomta-po-16v.sys.comcast.net ([96.114.154.240]) by resqmta-po-02v.sys.comcast.net with comcast id qm691p0025BUCh401m7WjA; Tue, 10 Feb 2015 22:07:30 +0000
Received: from [IPv6:::1] ([71.202.164.227]) by resomta-po-16v.sys.comcast.net with comcast id qm7V1p00H4uhcbK01m7VAy; Tue, 10 Feb 2015 22:07:30 +0000
Message-ID: <54DA8121.9030603@brainhub.org>
Date: Tue, 10 Feb 2015 14:07:29 -0800
From: Andrey Jivsov <crypto@brainhub.org>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.3.0
MIME-Version: 1.0
To: cfrg@irtf.org
References: <54D9E0F1.7050600@isode.com> <54DA42E1.50007@cs.tcd.ie> <CACsn0ckrsBX4zNrQznReR8MrgR6T7SGGk0=xxviK0mN5p5ec4Q@mail.gmail.com> <D10025F4.3E69B%kenny.paterson@rhul.ac.uk> <CAHOTMVKDm+o6ZwUcER8hyT7=1QyOVLmbSsYsffBWx3v-FNipTg@mail.gmail.com>
In-Reply-To: <CAHOTMVKDm+o6ZwUcER8hyT7=1QyOVLmbSsYsffBWx3v-FNipTg@mail.gmail.com>
Content-Type: text/plain; charset="windows-1252"; format="flowed"
Content-Transfer-Encoding: 7bit
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=comcast.net; s=q20140121; t=1423606050; bh=hmz40sRaSnn8DDjsrCQrzbgX2mbGXj8AR92fQRSLBwU=; h=Received:Received:Message-ID:Date:From:MIME-Version:To:Subject: Content-Type; b=qZiYzQB4FSD1XcRIkb8BF7IjHddSb9M4A73rPl2IRfMEuMUnJHxAMIAw+VPFEQEi1 3YRDEkL7iTOh9C8bt+jGXP6zPM4Z2y6xOFVcvLQ46YZIgJFOuIE1FpgsBmHpvvq6xi Af/RyshCDYQ/ic+0zWap9dBMPGx8cMdrAcHBZJ/vS4ZUV3FMmQoOQdMDZuJ/ViM3t/ TIPWj84TiUWh0tgMosEPZ4WrwpE2DTTdM8zks7WlC0o2yv83h83ciNMYsYa2yyHp2k Gn1Qr8mSAa82mc1qxxSL/Cn6EPy4p1DlzzH4WfYCNUmhZ7dsjtUgGvNC9ChCFctdmi 5qpr0BZ7XnOlw==
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/Fyo2jXhOnEgTmRuZzUFr5Pxp7Zs>
Subject: Re: [Cfrg] EC - next steps to get draft-irtf-cfrg-curves done
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Feb 2015 22:07:34 -0000

On 02/10/2015 01:59 PM, Tony Arcieri wrote:
> E-521 specifically is problematic because it's greater than 512-bits 
> (which means we can't do things like use a 512-bit hash function when 
> computing signatures).

The above reads a bit odd. Often the hash function cannot be perfectly 
matches to the curve size, thus the expansion or contraction rules are 
defined and relied upon.

e.g. one can use SHA-256 with P-384.