Re: [Cfrg] draft-black-rpgecc-00-.txt [was: Consensus and a way forward]

Alyssa Rowan <akr@akr.io> Fri, 12 December 2014 11:29 UTC

Return-Path: <akr@akr.io>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 71FCF1ACD00 for <cfrg@ietfa.amsl.com>; Fri, 12 Dec 2014 03:29:57 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.502
X-Spam-Level:
X-Spam-Status: No, score=-0.502 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id OWgMzHgs5xyH for <cfrg@ietfa.amsl.com>; Fri, 12 Dec 2014 03:29:55 -0800 (PST)
Received: from entima.net (entima.net [78.129.143.175]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 80FA11ACCDF for <cfrg@irtf.org>; Fri, 12 Dec 2014 03:29:55 -0800 (PST)
In-Reply-To: <D0B0DC9F.39BD0%kenny.paterson@rhul.ac.uk>
References: <CA+Vbu7ye3bytMZ-j8pfZixrjF8irTOoWmRo_GwjB0LphwjXq+Q@mail.gmail.com> <20141202092847.29027.qmail@cr.yp.to> <CA+Vbu7yQoYf3ei3MADhJ1iV6BcuqVUmkg8SkQ4ud=8m7pz7AvQ@mail.gmail.com> <D0B0DC9F.39BD0%kenny.paterson@rhul.ac.uk>
MIME-Version: 1.0
Content-Transfer-Encoding: 8bit
Content-Type: text/plain; charset="UTF-8"
From: Alyssa Rowan <akr@akr.io>
Date: Fri, 12 Dec 2014 11:29:49 +0000
To: cfrg@irtf.org
Message-ID: <F813566A-B813-4AB3-A03C-BF657B2FFA32@akr.io>
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/PpUSW8iiSneduDZYQYMyGO97nDY
Subject: Re: [Cfrg] draft-black-rpgecc-00-.txt [was: Consensus and a way forward]
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 12 Dec 2014 11:29:57 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

On 12 December 2014 10:13:31 GMT+00:00, "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk> wrote:

>…we have reason to believe that we will have a strong chance of making progress as a group, and unblocking our current logjam, if your team were to add this criterion [divisibility of co-factors] to the draft.

>If you were also to add explicit isogenies enabling mapping to Montgomery form curves for the specific primes/curves at the 128-bit and 192-bit security levels, then this would also help move things along too.

As per my previous statements on and off the list, I support these two suggestions, and I also think that would be a sensible way to move forward overall.

- --
/akr
-----BEGIN PGP SIGNATURE-----
Version: APG v1.1.1

iQI3BAEBCgAhBQJUitGtGhxBbHlzc2EgUm93YW4gPGFrckBha3IuaW8+AAoJEOyE
jtkWi2t67voP/01Z//eV10h4GWrX5M/FgpXKUvqCs2qdefhK7xnZzJI4WoNK/h8r
aKLxENFf3uYNQHw55FqAbOuqlzNcGPFmT9cUMzYAeM5QPFHdtbwyI1eesb+P24jA
/B70/iCqfxpt+lg4lbkQsEk6Tog5pVAiA76Ioz85Vb4RSvgeVTlyEqFRk4YTNtZr
AiiEpFeIRZJpmjgPG0W8aEEv3jVAKifuLA7XuuCQU71LLwUNsJdAFFpNMYTKJgee
Q7FnmxzXVqS/JmwsAk1JDQ6/iuVEVmRm3JTFBQVdgwUMOxPDbZTNg/45GGUuLvyX
UcribMe4E+sIJoresDVTeuJ+uK1vsLRBvLE5fQ3HH+8HJR1CrA69sZobd7QwO2bL
Lg/ysEQrbh0tISqH+pAsLHRwtDF/2i3Vv0vDQn0m3chDmg2s3XlsWdxo8bHDjMn5
Zt2McSP844vfIWjAFh6aD5LEz0JqYlBEVAEE9yn9WQlZqB46PlR/muo6wsKjO5Fr
3ezFupkdVx+in1mj4Xloo1S8jJ1Xqtkuy4FaMOkdlBtI7TYAW3eQ4W9a8n6r9COv
kEbeMkeyp/u7FYWDmsMCc5x4CSNyH+pOELb0pXNzQpWewH0Gc5YYW0D0tuehN0Zm
ngQEJlPiMXSOIqloAu82V3kq5nZLvTpGjX1XeXP4dDdtf0/Dd1WICkHT
=VnDA
-----END PGP SIGNATURE-----