Re: [Cfrg] Fwd: [TLS] Curve25519 in TLS and Additional Curves in TLS

Robert Ransom <rransom.8774@gmail.com> Fri, 24 January 2014 02:58 UTC

Return-Path: <rransom.8774@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2DF011A0470 for <cfrg@ietfa.amsl.com>; Thu, 23 Jan 2014 18:58:05 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.75
X-Spam-Level:
X-Spam-Status: No, score=-1.75 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4Q9zNYcwrxGG for <cfrg@ietfa.amsl.com>; Thu, 23 Jan 2014 18:58:04 -0800 (PST)
Received: from mail-qa0-x22a.google.com (mail-qa0-x22a.google.com [IPv6:2607:f8b0:400d:c00::22a]) by ietfa.amsl.com (Postfix) with ESMTP id 1C89A1A035A for <cfrg@irtf.org>; Thu, 23 Jan 2014 18:58:04 -0800 (PST)
Received: by mail-qa0-f42.google.com with SMTP id k4so3325626qaq.1 for <cfrg@irtf.org>; Thu, 23 Jan 2014 18:58:03 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=6Vk+ovSzC/IyZDfq8nPSk1JlaBYYYH1kGGMYBTGHNJc=; b=ylcuMv5owTBIcsmNpFL1y/FVq8M3mHGcpLxqkFlvdV7h8ag+nudFlW56R9TBs6fs89 1ZzT4NkHV3JiwPI+xODUxD0TijhixVtHYLT3WmU0sKJh4j1Ig+DFo4rNXuKtLzMqcFGR QrAJP8EmsQLPCaV3Vz3OQUaSBYKyzhpYnjOZI8hHoG1WhOPDgKoh2diaKwJkGxS7daUL PyXwEmaV+JoiwD6IIU7AbFuV9bIHiTg4yTJr8VRa0HN9NgPQ4W2i8yvIy89doZrBCUeB qG/eGtnEzDNiJua+tgx3vF4S9FdSirmongQ9IRilzpKRTn8uvW0BJ+DhmTKG4PL+keMV /E0A==
MIME-Version: 1.0
X-Received: by 10.140.32.228 with SMTP id h91mr16073825qgh.49.1390532282947; Thu, 23 Jan 2014 18:58:02 -0800 (PST)
Received: by 10.229.181.132 with HTTP; Thu, 23 Jan 2014 18:58:02 -0800 (PST)
In-Reply-To: <52E1BAE0.8060809@brainhub.org>
References: <87ob3456s1.fsf@latte.josefsson.org> <CABqy+spt7BYqjsqLAkZssGp3aY9M+iLqV+pmyr7ZN-TXmJJpVg@mail.gmail.com> <52E060D0.9030801@polarssl.org> <CABqy+spJoswrPovxf18QS1SGdk6K=mfny6joJm3X24Vh65oagQ@mail.gmail.com> <52E0E241.40406@polarssl.org> <CABqy+sqs31ATDWJSum55m1o5pRvw8Wq5GtB-mF-hgP2emB5eFQ@mail.gmail.com> <CABqy+sozYSOTh7pbUS2GXf=4kYV3zgztXZBa10Bx=s-N8zHHyA@mail.gmail.com> <CABqy+soSojSMfx=yU9eFhmAeuJaJ_r=4h=RDR6JtOchYZ9zsQA@mail.gmail.com> <52E1BAE0.8060809@brainhub.org>
Date: Thu, 23 Jan 2014 18:58:02 -0800
Message-ID: <CABqy+sqpJr8Vki7-hP4nvwz0VP6+-1RnZ8taz6MZsxkWXfm8FA@mail.gmail.com>
From: Robert Ransom <rransom.8774@gmail.com>
To: Andrey Jivsov <crypto@brainhub.org>
Content-Type: text/plain; charset="UTF-8"
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] Fwd: [TLS] Curve25519 in TLS and Additional Curves in TLS
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 24 Jan 2014 02:58:05 -0000

On 1/23/14, Andrey Jivsov <crypto@brainhub.org> wrote:

> Wouldn't http://tools.ietf.org/html/draft-jivsov-ecc-compact be another
> method?

> ( BTW, the proposal in the draft is in public domain since it was
> published on December 10, 2012. )

Are you claiming that the point format that I suggested is patented?


Robert Ransom