[Cfrg] post-1999 ECC -> was RE: post-quantum cryptography

Paul Lambert <paul@marvell.com> Fri, 10 January 2014 02:26 UTC

Return-Path: <paul@marvell.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 223BC1ADFAC for <cfrg@ietfa.amsl.com>; Thu, 9 Jan 2014 18:26:45 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.567
X-Spam-Level:
X-Spam-Status: No, score=-1.567 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, IP_NOT_FRIENDLY=0.334, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fUaoxshYiuc4 for <cfrg@ietfa.amsl.com>; Thu, 9 Jan 2014 18:26:44 -0800 (PST)
Received: from mx0a-0016f401.pphosted.com (mx0a-0016f401.pphosted.com [67.231.148.174]) by ietfa.amsl.com (Postfix) with ESMTP id F0FCB1ADFAA for <cfrg@irtf.org>; Thu, 9 Jan 2014 18:26:43 -0800 (PST)
Received: from pps.filterd (m0045849.ppops.net [127.0.0.1]) by mx0a-0016f401.pphosted.com (8.14.5/8.14.5) with SMTP id s0A2QXdj023216; Thu, 9 Jan 2014 18:26:33 -0800
Received: from sc-owa01.marvell.com ([199.233.58.136]) by mx0a-0016f401.pphosted.com with ESMTP id 1h9ybehj7j-1 (version=TLSv1/SSLv3 cipher=RC4-MD5 bits=128 verify=NOT); Thu, 09 Jan 2014 18:26:32 -0800
Received: from SC-vEXCH2.marvell.com ([10.93.76.134]) by SC-OWA01.marvell.com ([10.93.76.21]) with mapi; Thu, 9 Jan 2014 18:26:32 -0800
From: Paul Lambert <paul@marvell.com>
To: "Dang, Quynh" <quynh.dang@nist.gov>
Date: Thu, 09 Jan 2014 18:26:31 -0800
Thread-Topic: post-1999 ECC -> was RE: [Cfrg] post-quantum cryptography
Thread-Index: Ac8Nm4gG74pkoQCtQ9aeBjUdNdH4RwADh8tw
Message-ID: <7BAC95F5A7E67643AAFB2C31BEE662D018B7ED732F@SC-VEXCH2.marvell.com>
References: <mailman.3090.1389205127.2658.cfrg@irtf.org> <eccf0c7ace414027919f2ecaeffe0428@BLUPR09MB039.namprd09.prod.outlook.com> <52CF3E8A.70709@cisco.com>
In-Reply-To: <52CF3E8A.70709@cisco.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.11.87, 1.0.14, 0.0.0000 definitions=2014-01-09_07:2014-01-09, 2014-01-09, 1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 spamscore=0 suspectscore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1305240000 definitions=main-1401090213
Cc: David McGrew <mcgrew@cisco.com>, "cfrg@irtf.org" <cfrg@irtf.org>
Subject: [Cfrg] post-1999 ECC -> was RE: post-quantum cryptography
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 10 Jan 2014 02:26:45 -0000

Hi Quynh,

On a related topic of getting assistance and review 
by NIST: 

  Would NIST help this group evaluate and document
  proposals for additional ECC curves beyond those 
  recommended by NIST in 1999?

It seems that some progress may have been made in the
practice of ECC in 15 years that should be reviewed
and considered.

Is there a specific process for adding new 
cryptographic algorithms in FIPs recommendations
that should be followed?

Thanks in advance,

Paul


> -----Original Message-----
> From: Cfrg [mailto:cfrg-bounces@irtf.org] On Behalf Of David McGrew
> Sent: Thursday, January 09, 2014 4:28 PM
> To: Dang, Quynh
> Cc: cfrg@irtf.org
> Subject: [Cfrg] post-quantum cryptography
> 
> Hi Quynh,
> 
> On 01/08/2014 01:39 PM, Dang, Quynh wrote:
> > NIST is interested in post-quantum cryptography research and
> standardization efforts. NIST would consider to help the IETF in these
> areas depending on specific topics.
> 
> That would be great.  Many IETF participants closely track NIST
> standards and guidelines, and input or coordination from NIST would be
> very positive in establishing the viability and role for post-quantum
> standards.    My guess is that there is substantial interest in the
> post-quantum work, but it will also take a good bit of effort, so let's
> let other people chime in on what work they would prioritize.
> 
> As far as post-quantum work goes, I think hash-based signatures will be
> easiest to realize, because they are fairly well understood, and it
> should not be too hard to get a signature system about which people
> have
> good confidence.   So it would make sense to do signatures first.   My
> $0.02 anyway.
> 
> David
> 
> > Quynh.
> > _______________________________________________
> > Cfrg mailing list
> > Cfrg@irtf.org
> > http://www.irtf.org/mailman/listinfo/cfrg
> >
> 
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg