Re: [Cfrg] Chopping out curves

Trevor Perrin <trevp@trevp.net> Thu, 16 January 2014 21:50 UTC

Return-Path: <trevp@trevp.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ACD761AD6B9 for <cfrg@ietfa.amsl.com>; Thu, 16 Jan 2014 13:50:26 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bbgbeocOdgbv for <cfrg@ietfa.amsl.com>; Thu, 16 Jan 2014 13:50:25 -0800 (PST)
Received: from mail-wi0-f181.google.com (mail-wi0-f181.google.com [209.85.212.181]) by ietfa.amsl.com (Postfix) with ESMTP id F33351ACCF8 for <cfrg@irtf.org>; Thu, 16 Jan 2014 13:50:24 -0800 (PST)
Received: by mail-wi0-f181.google.com with SMTP id hi8so2860373wib.14 for <cfrg@irtf.org>; Thu, 16 Jan 2014 13:50:12 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=wnJ/aXL5irAcUD2Sg+j7bswHzMV20LILFsX8Bz1h0Zk=; b=Bf76i+9KHCjQz2RJOcA798RdT9QfeIihaHS28WuR2QkoSNKizChiKFc+o/zh99zcMp QftLdovika2N7v+VxV2ReVbTMsN9lUeYWA/eA5kz1gjt84dppYtyQn9xRQLhRmXyE15K tJNenMkEDBGf6sYB/lvY4G4rIFzQxXziZw/Ta8GuWrllmZspabMMIY2YuqQxww9VY5a7 Y5qedV0KxizNU9dV2O7r0gAEcTDBWzLzydHhGKYdlPby8sI7woYDOsiET4d80atGo+Ep TCzXyOeLXIf+1l03Mysuvalg0zt4+F7nz6o9lW/5k2akF+T3yWPv15y1AnL5q08//xAa e+Wg==
X-Gm-Message-State: ALoCoQm0t4Ems2FoiqqkxUSuZJxE87VaOxmrJawsCcyyXkM++uTkTStrl04q/ECNys0TClclAxgv
MIME-Version: 1.0
X-Received: by 10.194.82.68 with SMTP id g4mr3564923wjy.85.1389909012251; Thu, 16 Jan 2014 13:50:12 -0800 (PST)
Received: by 10.216.214.134 with HTTP; Thu, 16 Jan 2014 13:50:12 -0800 (PST)
X-Originating-IP: [198.228.206.201]
In-Reply-To: <CACsn0cmJX2begH0q8vOUZhP2t3CFo_2Ad71Neke4EKejoYCPRg@mail.gmail.com>
References: <CACsn0cmJX2begH0q8vOUZhP2t3CFo_2Ad71Neke4EKejoYCPRg@mail.gmail.com>
Date: Thu, 16 Jan 2014 13:50:12 -0800
Message-ID: <CAGZ8ZG1qF4ba3ogjHQnMwgXV+0Fj7eR44QdvuSw3GYBvNVFZBA@mail.gmail.com>
From: Trevor Perrin <trevp@trevp.net>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: text/plain; charset="ISO-8859-1"
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Chopping out curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 16 Jan 2014 21:50:26 -0000

On Thu, Jan 16, 2014 at 1:40 PM, Watson Ladd <watsonbladd@gmail.com> wrote:
> Dear all,
> Trevor Perrin suggests that we only put in Curve25519/T25519 and
> E383/M382 so implementors can focus on 4 curves ala Suite B. Are there
> any protocols in which larger curves would be useful? Anything we
> might be missing with this decision?

I didn't quite suggest that.

I do feel there should be fewer curves.  Perhaps only curve25519 and
(either Curve3617 or Ed448-Goldilocks).

It takes a great deal of effort to do high-speed, const-time
implementations of a different curve, so we should not diffuse that
effort across too many choices.

Note that Suite B only has 2 curves (P-256 and P-384).


Trevor