Re: [Cfrg] MAY use specified curves

Stephen Farrell <stephen.farrell@cs.tcd.ie> Tue, 09 September 2014 20:08 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F27811A0176 for <cfrg@ietfa.amsl.com>; Tue, 9 Sep 2014 13:08:31 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.552
X-Spam-Level:
X-Spam-Status: No, score=-3.552 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-1.652] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VVTsG6t_foJY for <cfrg@ietfa.amsl.com>; Tue, 9 Sep 2014 13:08:31 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) by ietfa.amsl.com (Postfix) with ESMTP id CB9951A017E for <cfrg@irtf.org>; Tue, 9 Sep 2014 13:08:30 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id EE0F3BE03; Tue, 9 Sep 2014 21:08:29 +0100 (IST)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id i0AVUQyBRxkg; Tue, 9 Sep 2014 21:08:28 +0100 (IST)
Received: from [10.87.48.8] (unknown [86.41.50.1]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 8CB5FBDD7; Tue, 9 Sep 2014 21:08:27 +0100 (IST)
Message-ID: <540F5E3A.3000804@cs.tcd.ie>
Date: Tue, 09 Sep 2014 21:08:26 +0100
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.0
MIME-Version: 1.0
To: Dan Brown <dbrown@certicom.com>, "'cfrg@irtf.org'" <cfrg@irtf.org>
References: <810C31990B57ED40B2062BA10D43FBF5CD8CE5@XMB116CNC.rim.net> <540F48B4.1090600@cs.tcd.ie> <810C31990B57ED40B2062BA10D43FBF5CD8FC8@XMB116CNC.rim.net>
In-Reply-To: <810C31990B57ED40B2062BA10D43FBF5CD8FC8@XMB116CNC.rim.net>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/PXkqaMFunYTZt3UH81MfCCQUHz4
Subject: Re: [Cfrg] MAY use specified curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 09 Sep 2014 20:08:32 -0000

Hiya,

On 09/09/14 20:38, Dan Brown wrote:
>  My 
> proposal is for CFRG to recommend PKIX reverting to something more the 
> previous state.

IMO CFRG should not be in the business of making such statements.
That is not an IRTF thing, but an IETF thing as you more or less
said yourself:

> That would be a formatting issue though, not a curve choice issue.

If you think the IETF ought take that road, then the saag list is
the place to suggest that in general or if there is no current
relevant working group.

If there is a specific protocol that has an active working group,
then its list is the place to go. The PKIX WG is closed, but the
list is still open and gets traffic so you could start there I guess.

But as I said, my impression is that folks mostly prefer named
curves and similar these days so I'm not sure you'd get that much
traction, but you should take this up on an IETF list if you
think it useful.

S.