Re: [Cfrg] generic curves ... RE: big-endian short-Weierstrass please

Kurt Roeckx <kurt@roeckx.be> Mon, 02 February 2015 22:29 UTC

Return-Path: <kurt@roeckx.be>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0E2081A0252 for <cfrg@ietfa.amsl.com>; Mon, 2 Feb 2015 14:29:24 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.002
X-Spam-Level:
X-Spam-Status: No, score=-0.002 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MvUyryjaJgaT for <cfrg@ietfa.amsl.com>; Mon, 2 Feb 2015 14:29:22 -0800 (PST)
Received: from defiant.e-webshops.eu (defiant.e-webshops.eu [82.146.122.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0DE601A00F6 for <cfrg@irtf.org>; Mon, 2 Feb 2015 14:29:22 -0800 (PST)
Received: from intrepid.roeckx.be (localhost [127.0.0.1]) by defiant.e-webshops.eu (Postfix) with ESMTP id 744FF1C213A; Mon, 2 Feb 2015 23:29:19 +0100 (CET)
Received: by intrepid.roeckx.be (Postfix, from userid 1000) id 4C4F11FE01C4; Mon, 2 Feb 2015 23:29:19 +0100 (CET)
Date: Mon, 02 Feb 2015 23:29:19 +0100
From: Kurt Roeckx <kurt@roeckx.be>
To: Dan Brown <dbrown@certicom.com>
Message-ID: <20150202222918.GA13720@roeckx.be>
References: <810C31990B57ED40B2062BA10D43FBF5D45067@XMB116CNC.rim.net>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <810C31990B57ED40B2062BA10D43FBF5D45067@XMB116CNC.rim.net>
User-Agent: Mutt/1.5.23 (2014-03-12)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/GdM1IlL8V9-qwackd-_Sbh557o0>
Cc: "'cfrg@irtf.org'" <cfrg@irtf.org>
Subject: Re: [Cfrg] generic curves ... RE: big-endian short-Weierstrass please
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 02 Feb 2015 22:29:24 -0000

On Thu, Jan 29, 2015 at 10:09:18PM +0000, Dan Brown wrote:
> New thread name ... should have done so earlier.
> 
> When TLS asked CFRG for new curves, I didn't interpret that to mean that 
> generic curves would be banned. Banishing generic curves adds slightly more 
> weight to the TLS request, because users cannot easily opt out of the chosen 
> few elite curves.

If it's unclear what the TLS WG wants exactly, maybe it's best to
ask them?

My understanding is that they want fixed named curves.


Kurt