Re: [Cfrg] Safecurves draft

Stephen Farrell <stephen.farrell@cs.tcd.ie> Wed, 08 January 2014 17:22 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DB19F1AE532 for <cfrg@ietfa.amsl.com>; Wed, 8 Jan 2014 09:22:05 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.438
X-Spam-Level:
X-Spam-Status: No, score=-2.438 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-0.538] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JaYkjJyUzOQk for <cfrg@ietfa.amsl.com>; Wed, 8 Jan 2014 09:22:03 -0800 (PST)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) by ietfa.amsl.com (Postfix) with ESMTP id 3D8051AE52E for <cfrg@irtf.org>; Wed, 8 Jan 2014 09:22:03 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 50B8CBE49; Wed, 8 Jan 2014 17:21:53 +0000 (GMT)
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LoQ3HCmpGDhq; Wed, 8 Jan 2014 17:21:53 +0000 (GMT)
Received: from [134.226.36.180] (stephen-think.dsg.cs.tcd.ie [134.226.36.180]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 2F5ADBE3F; Wed, 8 Jan 2014 17:21:53 +0000 (GMT)
Message-ID: <52CD8931.9050909@cs.tcd.ie>
Date: Wed, 08 Jan 2014 17:21:53 +0000
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Thunderbird/24.2.0
MIME-Version: 1.0
To: Watson Ladd <watsonbladd@gmail.com>, "cfrg@irtf.org" <cfrg@irtf.org>
References: <CACsn0cmPj-=bfwCLJXvHSbOS_U5AfZH2vTWfrVsXwOXF4Y9hcg@mail.gmail.com>
In-Reply-To: <CACsn0cmPj-=bfwCLJXvHSbOS_U5AfZH2vTWfrVsXwOXF4Y9hcg@mail.gmail.com>
X-Enigmail-Version: 1.6
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Subject: Re: [Cfrg] Safecurves draft
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Jan 2014 17:22:06 -0000

On 01/08/2014 05:11 PM, Watson Ladd wrote:
> Dear all,
> draft-ladd-safecurves contains the Safecurves with orders
> 2^255+\epsilon and higher.
> I forgot to update the TOC, but that shouldn't stop the substantive
> conversation.
> 
> Does anyone object to these curves being approved for IETF standard
> body use/typos/general nastiness?

No objection, but there's maybe some checking to be done
before we're ready to push the button.

One thing though is that rfc 3526 [1] is standards track
so if there's a reason for that (and there may or may not
be;-) then we might want these to be the same which'd
mean not doing 'em in cfrg. That can be figured out later
though.

S.


[1] http://tools.ietf.org/html/rfc3526

> Sincerely,
> Watson Ladd
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
> 
>