Re: [Cfrg] Adoption of draft-agl-cfrgcurve-00 as a RG document

Stephen Farrell <stephen.farrell@cs.tcd.ie> Mon, 05 January 2015 20:06 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2CAAB1A1BA2 for <cfrg@ietfa.amsl.com>; Mon, 5 Jan 2015 12:06:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.91
X-Spam-Level:
X-Spam-Status: No, score=-1.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IgjBa4nlhOYh for <cfrg@ietfa.amsl.com>; Mon, 5 Jan 2015 12:06:12 -0800 (PST)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 68F281A89F9 for <cfrg@irtf.org>; Mon, 5 Jan 2015 11:57:01 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 38DB5BE97; Mon, 5 Jan 2015 19:57:00 +0000 (GMT)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oZch3_GEY6JH; Mon, 5 Jan 2015 19:56:58 +0000 (GMT)
Received: from [10.87.48.73] (unknown [86.42.19.48]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id CD678BE8E; Mon, 5 Jan 2015 19:56:58 +0000 (GMT)
Message-ID: <54AAEC8A.40902@cs.tcd.ie>
Date: Mon, 05 Jan 2015 19:56:58 +0000
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.3.0
MIME-Version: 1.0
To: Alexey Melnikov <alexey.melnikov@isode.com>, "cfrg@irtf.org" <cfrg@irtf.org>
References: <54AAE2CA.1080701@isode.com>
In-Reply-To: <54AAE2CA.1080701@isode.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/PE831d1Dz70Irf2q97jxZdEFfkw
Subject: Re: [Cfrg] Adoption of draft-agl-cfrgcurve-00 as a RG document
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 05 Jan 2015 20:06:16 -0000


On 05/01/15 19:15, Alexey Melnikov wrote:
> 
> 
> Please reply to this message or directly to CFRG chairs, stating whether
> you support (or not) adoption of this document.

I support adoption of AGL's text. I don't care how the text
ends up in one or more cfrg documents and am fine that that
be figured out after the chairs have evaluated the level of
consensus for the content. I'm also fine if changes are made
later to the generation text, (section 6 of [1]) but if the
chairs do conclude that there is consensus for Curve25519 as
part of the output of this exercise then I would have a
problem were that to change later on (assuming no substantive
show-stopper reason is found of course).

S.

[1] https://www.imperialviolet.org/cfrgcurve/cfrgcurve.xml