Re: [Cfrg] Safecurves draft

Manuel Pégourié-Gonnard <mpg@elzevir.fr> Wed, 08 January 2014 18:40 UTC

Return-Path: <mpg@elzevir.fr>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6F7791AE005 for <cfrg@ietfa.amsl.com>; Wed, 8 Jan 2014 10:40:40 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.994
X-Spam-Level:
X-Spam-Status: No, score=0.994 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FH_RELAY_NODNS=1.451, HELO_EQ_FR=0.35, MIME_8BIT_HEADER=0.3, RDNS_NONE=0.793] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nPozmeOmyjEv for <cfrg@ietfa.amsl.com>; Wed, 8 Jan 2014 10:40:38 -0800 (PST)
Received: from mordell.elzevir.fr (unknown [IPv6:2001:4b98:dc0:41:216:3eff:feeb:c406]) by ietfa.amsl.com (Postfix) with ESMTP id CE74D1AE0B6 for <cfrg@irtf.org>; Wed, 8 Jan 2014 10:40:37 -0800 (PST)
Received: from thue.elzevir.fr (thue.elzevir.fr [88.165.216.11]) by mordell.elzevir.fr (Postfix) with ESMTPS id 01E881614F for <cfrg@irtf.org>; Wed, 8 Jan 2014 19:40:26 +0100 (CET)
Received: from [192.168.0.124] (unknown [192.168.0.254]) by thue.elzevir.fr (Postfix) with ESMTPSA id 0E8771F635 for <cfrg@irtf.org>; Wed, 8 Jan 2014 19:40:25 +0100 (CET)
Message-ID: <52CD9B98.2010208@elzevir.fr>
Date: Wed, 08 Jan 2014 19:40:24 +0100
From: Manuel Pégourié-Gonnard <mpg@elzevir.fr>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Icedove/24.1.1
MIME-Version: 1.0
To: "cfrg@irtf.org" <cfrg@irtf.org>
References: <CACsn0cmPj-=bfwCLJXvHSbOS_U5AfZH2vTWfrVsXwOXF4Y9hcg@mail.gmail.com>
In-Reply-To: <CACsn0cmPj-=bfwCLJXvHSbOS_U5AfZH2vTWfrVsXwOXF4Y9hcg@mail.gmail.com>
X-Enigmail-Version: 1.6
OpenPGP: id=98EED379; url=https://elzevir.fr/gpg/mpg.asc
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Subject: Re: [Cfrg] Safecurves draft
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Jan 2014 18:40:40 -0000

On 08/01/2014 18:11, Watson Ladd wrote:
> draft-ladd-safecurves contains the Safecurves with orders
> 2^255+\epsilon and higher.
> I forgot to update the TOC, but that shouldn't stop the substantive
> conversation.
> 
> Does anyone object to these curves being approved for IETF standard
> body use/typos/general nastiness?

I'm in favour of these curves being approved for IETF use.

I think the draft itself, however, should be expanded to go into some details
about the advantages of the curves and the differences with existing curves.

I have one question about the curves themselves: why are there two Montgomery
curves over GF(2^383-187)? I thought the curves were chosen by a deterministic
process, and the smallest 'a' coefficient giving the desired properties was
always used.

Also, is it on purpose that you didn't include E-521 in your draft?

Manuel.