Re: [Cfrg] big-endian short-Weierstrass please

Daniel Kahn Gillmor <dkg@fifthhorseman.net> Thu, 29 January 2015 21:51 UTC

Return-Path: <dkg@fifthhorseman.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5F4621A8847 for <cfrg@ietfa.amsl.com>; Thu, 29 Jan 2015 13:51:46 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pBWnpAPQ4SUx for <cfrg@ietfa.amsl.com>; Thu, 29 Jan 2015 13:51:45 -0800 (PST)
Received: from che.mayfirst.org (che.mayfirst.org [209.234.253.108]) by ietfa.amsl.com (Postfix) with ESMTP id 1C08C1A8848 for <cfrg@irtf.org>; Thu, 29 Jan 2015 13:51:45 -0800 (PST)
Received: from fifthhorseman.net (unknown [38.109.115.130]) by che.mayfirst.org (Postfix) with ESMTPSA id 1B0C3F984; Thu, 29 Jan 2015 16:51:42 -0500 (EST)
Received: by fifthhorseman.net (Postfix, from userid 1000) id 1E8B2201D1; Thu, 29 Jan 2015 16:51:51 -0500 (EST)
From: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
To: "Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu>, Phillip Hallam-Baker <phill@hallambaker.com>
In-Reply-To: <D0F00862.205B5%uri@ll.mit.edu>
References: <810C31990B57ED40B2062BA10D43FBF5D42BDA@XMB116CNC.rim.net> <87386ug2r7.fsf@alice.fifthhorseman.net> <810C31990B57ED40B2062BA10D43FBF5D4413B@XMB116CNC.rim.net> <87r3ueedx7.fsf@alice.fifthhorseman.net> <20150128231006.GJ3110@localhost> <D0EED79E.204B1%uri@ll.mit.edu> <878ugleei5.fsf@alice.fifthhorseman.net> <CAMm+LwhD8ZmuO7_OsGYX_VARYT=gDJSkZVavxXkTOvfFLJ-Usg@mail.gmail.com> <CACsn0ckb4xW7gTP4m9BHkQe-Y00Y306wOcuEoSQ25XLeXX14UQ@mail.gmail.com> <CAMm+LwixbMKC+JYRJv2chgBG=dkgqxTNyDY4WZYbKQNzk6isaw@mail.gmail.com> <D0EFF650.2058C%uri@ll.mit.edu> <DA764660-62CE-47C8-B903-78B5B75CD6DB@vpnc.org> <CAMm+Lwhek74JYC1WqKw2XmSGLMnH+XpYRs6j=xUD9B6pjto3tw@mail.gmail.com> <D0F00862.205B5%uri@ll.mit.edu>
User-Agent: Notmuch/0.18.2 (http://notmuchmail.org) Emacs/24.4.1 (x86_64-pc-linux-gnu)
Date: Thu, 29 Jan 2015 16:51:51 -0500
Message-ID: <874mr9cl1k.fsf@alice.fifthhorseman.net>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/H2N8xwFr0Y6P9DzkDnrGFSdOkRw>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] big-endian short-Weierstrass please
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 29 Jan 2015 21:51:46 -0000

On Thu 2015-01-29 16:28:57 -0500, Blumenthal, Uri - 0558 - MITLL wrote:
> There should be an option to specify “my own” curves, so that when, e.g. one
> “team" member wants to talk to his peer – their software will pick that
> special curve that was for whatever reasons approved by their boss, or
> refuse to connect. Because in that context ability to establish a connection
> with a stranger is underisable.

This is what having a private use range in a labelled registry is for.

For TLS, we have that already (0xfe00 - 0xfeff).

If you can agree out-of-band on a curve already, because your boss says
you should use it, fine, use the private range.  If you can't agree
out-of-band on a curve, having custom curves doesn't help you.

     --dkg