Re: [Cfrg] draft-ladd-safecurves-02

Trevor Perrin <trevp@trevp.net> Fri, 10 January 2014 19:20 UTC

Return-Path: <trevp@trevp.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7AA9C1AE1C4 for <cfrg@ietfa.amsl.com>; Fri, 10 Jan 2014 11:20:51 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DPkvKNWYEVJ3 for <cfrg@ietfa.amsl.com>; Fri, 10 Jan 2014 11:20:48 -0800 (PST)
Received: from mail-wg0-f43.google.com (mail-wg0-f43.google.com [74.125.82.43]) by ietfa.amsl.com (Postfix) with ESMTP id 6E0331AE1B4 for <cfrg@irtf.org>; Fri, 10 Jan 2014 11:20:46 -0800 (PST)
Received: by mail-wg0-f43.google.com with SMTP id k14so4400181wgh.34 for <cfrg@irtf.org>; Fri, 10 Jan 2014 11:20:36 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=Fs/4Ofr6qz49N1QkSsEi5nUtMLaanOKLG93t0ObE/9E=; b=NWr8DZJrkiMiWosianEvGNWcAasvfT3HFF8qHV+8Zz5iyWFxUaNlKn0SXmpX7s/oNq KwJ6SQhNkz0b4dslqn5BZg5UejP8/0w9VKe3iI9nRHX5dOwRXPmsqKEPrT4/ap5AMQdQ lBsun6Qo+WoZProc0LK+HyXAIrpWoVl+I3VZTKImixHwFOC/ICio5lRuh7JoIVpoK8dz LJ0u7k4zDtxyGnggxh7vEtU/W5BdgrR0hxofzfLL3y07BX2F/zcZKcn0Vb9QU/ROehi0 j5dLaukoRPcWBsuUC3vOZuoumc2ZYzltrRFXk6DX0MmYMRUl1yChUDeA4DXoYPIwk2sJ ULXw==
X-Gm-Message-State: ALoCoQlnUG8aRgDZMwdMXdi2+Vz4CpmuEUacSJriJK5q8BB70GiKDgMzgPNuGI2Takl3fpmrYy7F
MIME-Version: 1.0
X-Received: by 10.194.235.230 with SMTP id up6mr10215639wjc.30.1389381635962; Fri, 10 Jan 2014 11:20:35 -0800 (PST)
Received: by 10.216.214.134 with HTTP; Fri, 10 Jan 2014 11:20:35 -0800 (PST)
X-Originating-IP: [199.83.223.81]
In-Reply-To: <CACsn0c=uuzsH3Zd-tPEAMsxAbk-RpQEHpfbTh9gHJi5ggjT+qg@mail.gmail.com>
References: <CACsn0c=uuzsH3Zd-tPEAMsxAbk-RpQEHpfbTh9gHJi5ggjT+qg@mail.gmail.com>
Date: Fri, 10 Jan 2014 11:20:35 -0800
Message-ID: <CAGZ8ZG1D6284J35hgtBvcT3U46C30wSxZ=c+dV-csoXzPTGxZg@mail.gmail.com>
From: Trevor Perrin <trevp@trevp.net>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: text/plain; charset="ISO-8859-1"
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] draft-ladd-safecurves-02
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 10 Jan 2014 19:20:51 -0000

On Fri, Jan 10, 2014 at 11:11 AM, Watson Ladd <watsonbladd@gmail.com> wrote:
> Added: explicit formulas and a point format (big endian with a bit for
> the missing coordinate).

I don't see the draft yet, but if you're including point formats, any
thoughts on Jivsov's trick?

http://tools.ietf.org/html/draft-jivsov-ecc-compact-03


Trevor