Re: [Cfrg] New Version Notification for draft-brown-ec-2y2-x3-x-mod-8-to-91-plus-5-02.txt

"Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> Mon, 22 October 2018 13:30 UTC

Return-Path: <Kenny.Paterson@rhul.ac.uk>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CCEA5130E80 for <cfrg@ietfa.amsl.com>; Mon, 22 Oct 2018 06:30:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.902
X-Spam-Level:
X-Spam-Status: No, score=-1.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=rhul.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qYy4X5JBImao for <cfrg@ietfa.amsl.com>; Mon, 22 Oct 2018 06:30:26 -0700 (PDT)
Received: from EUR01-HE1-obe.outbound.protection.outlook.com (mail-he1eur01on0629.outbound.protection.outlook.com [IPv6:2a01:111:f400:fe1e::629]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1DC6B130E13 for <cfrg@irtf.org>; Mon, 22 Oct 2018 06:30:22 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rhul.onmicrosoft.com; s=selector1-rhul-ac-uk; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=+fKuGDAm1AI++2giW4qRu5zJkAt3xNvVyr7pXTt6MLI=; b=P6O2V4I+Z5TiC8MnpoCZ0/AUCuP3V1E6gPsOSnsSbcbeEptQE3WMS9ta6y8K14qU1T8vhJqpg4VnCyKSK3R4NLaG44cFYc/Sa/v8XFbwPGyuk+30eIesG4x/3g2iuzwWPtYVFhPv30jSlD1ZTlngDBDpcAekzMZ20B3OABENINU=
Received: from DB7PR03MB3561.eurprd03.prod.outlook.com (52.134.98.30) by DB7PR03MB4235.eurprd03.prod.outlook.com (20.176.232.224) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1250.30; Mon, 22 Oct 2018 13:30:19 +0000
Received: from DB7PR03MB3561.eurprd03.prod.outlook.com ([fe80::218b:d0b6:cd6e:a24d]) by DB7PR03MB3561.eurprd03.prod.outlook.com ([fe80::218b:d0b6:cd6e:a24d%5]) with mapi id 15.20.1250.028; Mon, 22 Oct 2018 13:30:19 +0000
From: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: New Version Notification for draft-brown-ec-2y2-x3-x-mod-8-to-91-plus-5-02.txt
Thread-Index: AQHUXClU2Fvc8Nr1LkCXSCNvnpISm6Um1ZMggAG5S4D///lB8IAC5xAA
Date: Mon, 22 Oct 2018 13:30:19 +0000
Message-ID: <901378E8-E2F2-4E87-A5DC-DC7902BE44B8@rhul.ac.uk>
References: <153868856648.4425.10535957480642144345.idtracker@ietfa.amsl.com> <810C31990B57ED40B2062BA10D43FBF501D16BF9@XMB116CNC.rim.net> <DBBB69D3-95A4-4CE6-88C3-8356ADFA1738@rhul.ac.uk> <810C31990B57ED40B2062BA10D43FBF501D1703A@XMB116CNC.rim.net>
In-Reply-To: <810C31990B57ED40B2062BA10D43FBF501D1703A@XMB116CNC.rim.net>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.12.0.181014
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Kenny.Paterson@rhul.ac.uk;
x-originating-ip: [134.219.227.30]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; DB7PR03MB4235; 6:ddRUlAnUoHy/+FU3obSbfiIM0AtHP1bN41wET4FKoycPLibl0PwGUm7pvgeXoiuXwTKyXncTXpNqdDCzBQi6D4QLfS1yVZvVVRKwdNC3uVWrRrdLQL3izJxFU/c2f/FcSj8/ijsKcEY9cNwl+1idANyYfe8h+2O30v7DIAX5nmeg4+838JiNRF8WEHKHucsI70IrY/Gb3M+LpECnJxHpj8S4tFRaE/8dznbthAOIrQcJWahCYbHcry1HDlP93mCll7ajwLudYz4FQIAMY1XDRe9xJgALvgPw3/Js8+/A7tKuhuA6gQ9uwNVwyCPnGKsF/z6Ft4ogboxehlTZD65zGN0BSJiHKWLe5Iq+WEK0ylcnjPP5SMo3ZilXmaJp64ClgzZd94O1AdUKJ70ILotBfiv/ILjGAc1omI4Uihqbz6GTGzkEakAE+rBd11fVZUlMobGPHIEs6MEVVz/wPGrDjg==; 5:QYpYko6Ao1LawO7ML+OFQMbYTMv6nzDYc3QNikmQxjlrKXYiIeNVZy+N1vHEaZ+gV6xE5v7WhquieacmTy+QF3NK9Rvkv+5OaWgF7BuKxLaMrMGhM4TZHOOQR0DsVYa+hD918k6w9fF8LlGoM9bJRlfL3sjmRGSyZ2wyJjzI9xE=; 7:LlrfMhamW43mqD2fs00vX8wiVytyxjESiN5zNTVnH/pAIjoUtpVDLF2dntsS35+9f1cSZmx7yoUbHJ+GYPn3sctXXGTuix3+lPgAm3Bm6tUSafqvooNVjhPs91Qb2KQaXCIiPZdaDHr61eqc9DbIK3xTS+FpFiXMQB4lGf6mdENI9OScfIZzhzEPQGNzxptlNU6nySylYfRjFJbkMJqeLKrlg6wcJBC6KSgW+pAf/ijCFkt9dQNvBauS/sDIHlD6
x-ms-exchange-antispam-srfa-diagnostics: SOS;
x-ms-office365-filtering-correlation-id: 02007b5e-e622-4f63-19f2-08d6382282d1
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(7020095)(4652040)(8989299)(4534185)(4627221)(201703031133081)(201702281549075)(8990200)(5600074)(711020)(2017052603328)(7153060)(7193020); SRVR:DB7PR03MB4235;
x-ms-traffictypediagnostic: DB7PR03MB4235:
x-microsoft-antispam-prvs: <DB7PR03MB4235E90CF497D18B65830DADBCF40@DB7PR03MB4235.eurprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(120809045254105);
x-ms-exchange-senderadcheck: 1
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(6040522)(2401047)(5005006)(8121501046)(3002001)(10201501046)(3231355)(944501410)(52105095)(93006095)(93001095)(148016)(149066)(150057)(6041310)(201703131423095)(201702281529075)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(20161123558120)(20161123562045)(20161123564045)(20161123560045)(201708071742011)(7699051)(76991095); SRVR:DB7PR03MB4235; BCL:0; PCL:0; RULEID:; SRVR:DB7PR03MB4235;
x-forefront-prvs: 08331F819E
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(366004)(376002)(39860400002)(396003)(136003)(346002)(13464003)(189003)(199004)(2351001)(5660300001)(68736007)(316002)(966005)(72206003)(36756003)(3846002)(6116002)(2906002)(74482002)(54906003)(86362001)(83716004)(7736002)(71200400001)(58126008)(71190400001)(305945005)(11346002)(446003)(2616005)(26005)(476003)(2501003)(14444005)(186003)(6246003)(256004)(4326008)(5640700003)(478600001)(25786009)(81166006)(229853002)(99286004)(6512007)(6306002)(76176011)(53546011)(6486002)(6506007)(53936002)(6916009)(102836004)(6436002)(5250100002)(486006)(15650500001)(106356001)(93886005)(66066001)(14454004)(786003)(97736004)(105586002)(413944005)(8936002)(2900100001)(82746002)(81156014)(1730700003)(8676002)(33656002); DIR:OUT; SFP:1101; SCL:1; SRVR:DB7PR03MB4235; H:DB7PR03MB3561.eurprd03.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: rhul.ac.uk does not designate permitted sender hosts)
x-microsoft-antispam-message-info: mRrZ/78iV1eYwWb6OIImGZtJC6TfyzwEKpqWItu3KH4AJ6EPX5K/c+n2qtkTXWxL4Zvv5b/hIdxSebxjCPwnr0M9wIBgay3LxaTQqX0pTLH4hKivDTstywjGPoprMbO+NdeWvz4/5qng+6Z4oOJY7d1z3uuqvAEl7B1XyjRSt/ugFr0j1iGK2pqyv9C1zbBDAQjVmVcCvDBgPpsCkIds+zgDdxi2DwADzUtS1PHNCPVwnYFlrou/0uopX9Y4uH7/hyuUrOOgSU/+vIz9IgpD6Wl7X2Wr2eMPMwbggDPsKWLZyG+E4Pn7h4CYJfgM4NZoIyby4SH0EhnLMGVwKmDhewQ5SpRqtGYNdruFsLoucNo=
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-ID: <DAA677FF5FD0C4499048E311F7DAB8D3@eurprd03.prod.outlook.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: rhul.ac.uk
X-MS-Exchange-CrossTenant-Network-Message-Id: 02007b5e-e622-4f63-19f2-08d6382282d1
X-MS-Exchange-CrossTenant-originalarrivaltime: 22 Oct 2018 13:30:19.3351 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2efd699a-1922-4e69-b601-108008d28a2e
X-MS-Exchange-Transport-CrossTenantHeadersStamped: DB7PR03MB4235
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/MWs7zHdl6B_VyGmeRsZcFKznWAI>
Subject: Re: [Cfrg] New Version Notification for draft-brown-ec-2y2-x3-x-mod-8-to-91-plus-5-02.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 22 Oct 2018 13:30:38 -0000

Dear CFRG,

Having reviewed the on-list discussion of this draft, we've decided to NOT adopt it as a CFRG work item. We've encouraged the author to follow the independent stream route if he wishes to pursue the draft.

Best wishes,

Kenny (for the chairs0

        -----Original Message-----
        From: internet-drafts@ietf.org <internet-drafts@ietf.org>
        Sent: Thursday, October 4, 2018 5:29 PM
        To: Dan Brown <danibrown@blackberry.com>
        Subject: New Version Notification for 
        draft-brown-ec-2y2-x3-x-mod-8-to-91-plus-5-02.txt
        
        
        A new version of I-D, draft-brown-ec-2y2-x3-x-mod-8-to-91-plus-5-02.txt
        has been successfully submitted by Dan Brown and posted to the IETF 
        repository.
        
        Name:		draft-brown-ec-2y2-x3-x-mod-8-to-91-plus-5
        Revision:	02
        Title:		Elliptic curve 2y^2=x^3+x over field size 8^91+5
        Document date:	2018-10-04
        Group:		Individual Submission
        Pages:		35
        URL: 
        https://www.ietf.org/internet-drafts/draft-brown-ec-2y2-x3-x-mod-8-to-91-plus-5-02.txt
        Status: 
        https://datatracker.ietf.org/doc/draft-brown-ec-2y2-x3-x-mod-8-to-91-plus-5/
        Htmlized: 
        https://tools.ietf.org/html/draft-brown-ec-2y2-x3-x-mod-8-to-91-plus-5-02
        Htmlized: 
        https://datatracker.ietf.org/doc/html/draft-brown-ec-2y2-x3-x-mod-8-to-91-plus-5
        Diff: 
        https://www.ietf.org/rfcdiff?url2=draft-brown-ec-2y2-x3-x-mod-8-to-91-plus-5-02
        
        Abstract:
          This document specifies a special elliptic curve with a compact
          description (see title) and an efficient endormorphism (complex
          multiplication by i).  This curve is only recommended for
          cryptographic use in a strongest-link combination with dissimilar
          elliptic curves (e.g. NIST P-256, Curve25519, extension-field
          curves, etc.).  Used in this manner, the curve special features
          serve as a defense in depth against an unlikely event: a new or
          secret attack against the other types of elliptic curves.
        
        
        
        
        Please note that it may take a couple of minutes from the time of submission 
        until the htmlized version and diff are available at tools.ietf.org.
        
        The IETF Secretariat