Re: [Cfrg] NIST to include 25519 and 448 in their approved curves

"Dang, Quynh (Fed)" <quynh.dang@nist.gov> Fri, 03 November 2017 11:08 UTC

Return-Path: <quynh.dang@nist.gov>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D188D13FD87 for <cfrg@ietfa.amsl.com>; Fri, 3 Nov 2017 04:08:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nistgov.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GNpxuuNlgf90 for <cfrg@ietfa.amsl.com>; Fri, 3 Nov 2017 04:08:38 -0700 (PDT)
Received: from gcc01-dm2-obe.outbound.protection.outlook.com (mail-dm2gcc01on0097.outbound.protection.outlook.com [23.103.201.97]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6E5E913FD84 for <cfrg@irtf.org>; Fri, 3 Nov 2017 04:08:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nistgov.onmicrosoft.com; s=selector1-nist-gov; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=SjVtWWFM2v9fIznIvsyAlzeWVa/SS1+i5OgFv+zqPRY=; b=vU83k3BO5z0GsXJWFsd7NfosrOmBEuLXSYTVHjVqQSNaKam2Bd1M1GjVV3vJfSepB4T02zG/12W5lKaW+fsJoRKXZArub1WzxpUCPNiKRNOrVD/Qk5GabU6DtoYS9pltNVEOpiyfPQ6PrVI0o4PI7+jdLkHruMCvA6rzz4vbiYo=
Received: from CY4PR09MB1464.namprd09.prod.outlook.com (10.173.191.22) by CY4PR09MB1462.namprd09.prod.outlook.com (10.173.191.20) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.20.197.13; Fri, 3 Nov 2017 11:08:35 +0000
Received: from CY4PR09MB1464.namprd09.prod.outlook.com ([10.173.191.22]) by CY4PR09MB1464.namprd09.prod.outlook.com ([10.173.191.22]) with mapi id 15.20.0178.016; Fri, 3 Nov 2017 11:08:35 +0000
From: "Dang, Quynh (Fed)" <quynh.dang@nist.gov>
To: William Whyte <wwhyte@onboardsecurity.com>, Dan Brown <danibrown@blackberry.com>
CC: Tony Arcieri <bascule@gmail.com>, "rsalz@akamai.com" <rsalz@akamai.com>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] NIST to include 25519 and 448 in their approved curves
Thread-Index: AQHTVAbNNY8uCBfFtUObjU8kO0VTZqMBdTSAgAD4rj2AAAi6gIAAB/SAgAABQLw=
Date: Fri, 03 Nov 2017 11:08:35 +0000
Message-ID: <CY4PR09MB146455DAA6ACDE809CBC8019F35D0@CY4PR09MB1464.namprd09.prod.outlook.com>
References: <F3FEB041-DA34-4365-B9FA-74C9510FF394@akamai.com> <CAHOTMVLJnz4-9vi8BcvczfBJ9i7=UtnnYWxJwbyd2Qq5pu3=VQ@mail.gmail.com> <CY4PR09MB146499128F32DBE60809D9B2F35D0@CY4PR09MB1464.namprd09.prod.outlook.com> <20171103103429.8577110.71203.19019@blackberry.com>, <CAND9ES3=V85DP8pU28eu+7o5zsrE6azguAXkS8ook+TsMKkXsw@mail.gmail.com>
In-Reply-To: <CAND9ES3=V85DP8pU28eu+7o5zsrE6azguAXkS8ook+TsMKkXsw@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=quynh.dang@nist.gov;
x-originating-ip: [129.6.220.234]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; CY4PR09MB1462; 6:faDJU/ZPgjjmraIo2LcjzEk0rzmFWQbKBJ4dtkTzxTz2UUet5wvO8SCbmFQGKg4fik65oGBRI/RTEzHrCzp09lt8hhFQqH7UhtSoEJE+W0eiot0MJ7avutTsVqxUCZYikyjuUIjr1NAjODkBdn9OqHWX9PO0+wdoPWXIVk1N19HexUVNv0D5OhOY/HEcxSvAA785iexh83stvIO0pdPPjOMu9WNolleyzd6SeR4UCuhJ4q+K896psi7GqvLPGyMCm2BqDeOO9Ez2lZvZ0QU5eksgMo9eAeYHrooqZbb4rOIdggp9r1Da2pJfdw3GlsSyejYVMFZnTK/GGMF6Z8dJNWtxD+wrDrUtNa+wgG1lnuU=; 5:1qwd3ZrvVCAz7XGnNILNYNTWgJkEuPHn0FNVfCBcMKJ4PwtTe+1v7GR8JiWRf2T+Lig7d2EBxWWQyBak2N7VXv7pb1Xg05Dj/lbW1l25i6Ek/EBUQ8syOtr8IGK3fgs0QA2s+6SVTzgUfAyaDGi9O9CQfC21LZKM0FbSMFCe+TQ=; 24:Y8ngae6Sg4bhMSfvaS4eMFP/j7sZr9WB9ErfuoYTx8ZmcrLtX/QLEmuLzYXXqXK58pXrnI0Vh9jx3cLBnzQPxLChNlA5yiHFTQ62dYmwY0k=; 7:i33JDMEkQtOv1KIML5UaDpklYaFLZIZEBoTFUnzhcB0xksnPOyb8xPzqULdRqFZQ3To28R/OH8iyrjqQOgDG2sPSsqtGz8mxhMrbbxa6DFIFaWVYwOg6ms1NemN1/fXz7a8jEaugcYBbcI7Rn6RqkobxstJ6nBfXhaD24XO/raQXcz5yg70HgiQGjDWRTKwltCZxoMngGQxBmTAkkxzZDnr7jxSapmhC4uT1JDTioVQtxS4V9qK9yYo7syOnQlou
x-ms-exchange-antispam-srfa-diagnostics: SSOS;
x-ms-office365-filtering-correlation-id: 8d5f98cc-d741-4c56-4466-08d522ab3a6d
x-ms-office365-filtering-ht: Tenant
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(22001)(4534020)(4602075)(4627115)(201703031133081)(201702281549075)(48565401081)(2017052603199); SRVR:CY4PR09MB1462;
x-ms-traffictypediagnostic: CY4PR09MB1462:
x-ld-processed: 2ab5d82f-d8fa-4797-a93e-054655c61dec,ExtAddr
x-exchange-antispam-report-test: UriScan:(189930954265078)(219752817060721);
x-microsoft-antispam-prvs: <CY4PR09MB14621CBA1936833AA383527BF35D0@CY4PR09MB1462.namprd09.prod.outlook.com>
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(100000700101)(100105000095)(100000701101)(100105300095)(100000702101)(100105100095)(6040450)(2401047)(8121501046)(5005006)(100000703101)(100105400095)(10201501046)(3231021)(3002001)(93006095)(93001095)(6055026)(6041248)(20161123560025)(20161123555025)(20161123558100)(20161123562025)(20161123564025)(201703131423075)(201702281528075)(201703061421075)(201703061406153)(6072148)(201708071742011)(100000704101)(100105200095)(100000705101)(100105500095); SRVR:CY4PR09MB1462; BCL:0; PCL:0; RULEID:(100000800101)(100110000095)(100000801101)(100110300095)(100000802101)(100110100095)(100000803101)(100110400095)(100000804101)(100110200095)(100000805101)(100110500095); SRVR:CY4PR09MB1462;
x-forefront-prvs: 0480A51D4A
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(376002)(346002)(39860400002)(189002)(199003)(24454002)(6506006)(77096006)(7736002)(53546010)(4326008)(5660300001)(97736004)(68736007)(606006)(6606003)(6436002)(25786009)(101416001)(2950100002)(105586002)(106356001)(33656002)(74316002)(7696004)(316002)(39060400002)(189998001)(93886005)(102836003)(6116002)(3846002)(86362001)(110136005)(54906003)(2900100001)(229853002)(2906002)(81156014)(50986999)(8676002)(81166006)(54356999)(76176999)(14454004)(478600001)(53936002)(66066001)(966005)(55016002)(99286004)(3660700001)(3280700002)(236005)(19627405001)(6246003)(6306002)(9686003)(54896002)(8936002); DIR:OUT; SFP:1102; SCL:1; SRVR:CY4PR09MB1462; H:CY4PR09MB1464.namprd09.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en;
received-spf: None (protection.outlook.com: nist.gov does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_CY4PR09MB146455DAA6ACDE809CBC8019F35D0CY4PR09MB1464namp_"
MIME-Version: 1.0
X-OriginatorOrg: nist.gov
X-MS-Exchange-CrossTenant-Network-Message-Id: 8d5f98cc-d741-4c56-4466-08d522ab3a6d
X-MS-Exchange-CrossTenant-originalarrivaltime: 03 Nov 2017 11:08:35.6378 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 2ab5d82f-d8fa-4797-a93e-054655c61dec
X-MS-Exchange-Transport-CrossTenantHeadersStamped: CY4PR09MB1462
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/QaNN9ZYk1oCsCXFRryTntxP0H0A>
Subject: Re: [Cfrg] NIST to include 25519 and 448 in their approved curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 Nov 2017 11:08:41 -0000

Yes.


Quynh.


________________________________
From: William Whyte <wwhyte@onboardsecurity.com>
Sent: Friday, November 3, 2017 7:02 AM
To: Dan Brown
Cc: Dang, Quynh (Fed); Tony Arcieri; rsalz@akamai.com; cfrg@irtf.org
Subject: Re: [Cfrg] NIST to include 25519 and 448 in their approved curves

Is there any chance that NIST will permit eddsa?

Cheers,

William

On Fri, Nov 3, 2017 at 6:34 AM, Dan Brown <danibrown@blackberry.com<mailto:danibrown@blackberry.com>> wrote:
Credit is most due to djb.

From: Dang, Quynh (Fed)
Sent: Friday, November 3, 2017 6:05 AM
To: Tony Arcieri; rsalz@akamai.com<mailto:rsalz@akamai.com>
Cc: cfrg@irtf.org<mailto:cfrg@irtf.org>
Subject: Re: [Cfrg] NIST to include 25519 and 448 in their approved curves



NIST appreciates the great work by the CFRG.


Regards,

Quynh.

________________________________
From: Cfrg <cfrg-bounces@irtf.org<mailto:cfrg-bounces@irtf.org>> on behalf of Tony Arcieri <bascule@gmail.com<mailto:bascule@gmail.com>>
Sent: Thursday, November 2, 2017 3:13:13 PM
To: rsalz@akamai.com<mailto:rsalz@akamai.com>
Cc: cfrg@irtf.org<mailto:cfrg@irtf.org>
Subject: Re: [Cfrg] NIST to include 25519 and 448 in their approved curves

Great news!

_______________________________________________
Cfrg mailing list
Cfrg@irtf.org<mailto:Cfrg@irtf.org>
https://www.irtf.org/mailman/listinfo/cfrg<https://na01.safelinks.protection.outlook.com/?url=https%3A%2F%2Fwww.irtf.org%2Fmailman%2Flistinfo%2Fcfrg&data=02%7C01%7Cquynh.dang%40nist.gov%7Ca6df0c748e274cf625cc08d522aa7f37%7C2ab5d82fd8fa4797a93e054655c61dec%7C1%7C0%7C636453038029953605&sdata=Czy942q9JJil4EY%2Bkh%2FYCCLGE%2FeSBW7AjhFxVQRNpFM%3D&reserved=0>




--


PLEASE UPDATE YOUR ADDRESS BOOKS WITH MY NEW ADDRESS: wwhyte@onboardsecurity.com<mailto:wwhyte@onboardsecurity.com>