[Cfrg] NIST to include 25519 and 448 in their approved curves

"Salz, Rich" <rsalz@akamai.com> Thu, 02 November 2017 18:17 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A8B3113F7C6 for <cfrg@ietfa.amsl.com>; Thu, 2 Nov 2017 11:17:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 05IZyUTTLGqc for <cfrg@ietfa.amsl.com>; Thu, 2 Nov 2017 11:17:18 -0700 (PDT)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CB8CF13F7B7 for <cfrg@irtf.org>; Thu, 2 Nov 2017 11:17:14 -0700 (PDT)
Received: from pps.filterd (m0122333.ppops.net [127.0.0.1]) by mx0a-00190b01.pphosted.com (8.16.0.21/8.16.0.21) with SMTP id vA2IH791005874 for <cfrg@irtf.org>; Thu, 2 Nov 2017 18:17:14 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : content-type : mime-version; s=jan2016.eng; bh=Ns7m7n3cIi3xVB/uxbcr5Y3Ns7o4F9YUtSgZ47DmyfA=; b=dt7vENLpo8Pus1+CJSkiWf3j4WzEyxiOSGLY1xWxn7SIvxFnyi/AvGbnx1m4cwjjyT7J +eCN8ncCWO42HDJUEb3PE4hcxT4DC6W77jJreEi7Ke8GSLZFEAFXSrjbbtTdSfu3D6VM 7/z8Zq/xVZ96jFL16c2wUghoya25gwhfmTYkW0Kww+3uGFyNW3dG1Us5kGqsCDMAz94z HUFKylM1gRO70PtMfC9L+ZsFaJQ5N9r+VuPfhhF57BQJ/CWxGPw5hnRiOK/2dF/5uUxL 02Bbavg5geMhoTbndxPy0vIt1p/+MGrfFHmVdVVVb7auVjBWucltOEYLohjVhbWvJ6X6 mQ==
Received: from prod-mail-ppoint2 (prod-mail-ppoint2.akamai.com [184.51.33.19]) by mx0a-00190b01.pphosted.com with ESMTP id 2dyu0aak1t-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT) for <cfrg@irtf.org>; Thu, 02 Nov 2017 18:17:14 +0000
Received: from pps.filterd (prod-mail-ppoint2.akamai.com [127.0.0.1]) by prod-mail-ppoint2.akamai.com (8.16.0.21/8.16.0.21) with SMTP id vA2IFsQA032004 for <cfrg@irtf.org>; Thu, 2 Nov 2017 14:17:13 -0400
Received: from email.msg.corp.akamai.com ([172.27.123.31]) by prod-mail-ppoint2.akamai.com with ESMTP id 2dvn7u7h6m-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT) for <cfrg@irtf.org>; Thu, 02 Nov 2017 14:17:13 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com (172.27.123.101) by usma1ex-dag1mb1.msg.corp.akamai.com (172.27.123.101) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Thu, 2 Nov 2017 14:17:12 -0400
Received: from USMA1EX-DAG1MB1.msg.corp.akamai.com ([172.27.123.101]) by usma1ex-dag1mb1.msg.corp.akamai.com ([172.27.123.101]) with mapi id 15.00.1263.000; Thu, 2 Nov 2017 14:17:12 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: NIST to include 25519 and 448 in their approved curves
Thread-Index: AQHTVAbNNY8uCBfFtUObjU8kO0VTZg==
Date: Thu, 02 Nov 2017 18:17:12 +0000
Message-ID: <F3FEB041-DA34-4365-B9FA-74C9510FF394@akamai.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/f.27.0.171010
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.32.108]
Content-Type: multipart/alternative; boundary="_000_F3FEB041DA344365B9FA74C9510FF394akamaicom_"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-11-02_06:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=1 spamscore=1 suspectscore=0 malwarescore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1707230000 definitions=main-1711020222
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:, , definitions=2017-11-02_06:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=2 priorityscore=1501 malwarescore=0 suspectscore=0 phishscore=0 bulkscore=0 spamscore=2 clxscore=1011 lowpriorityscore=0 impostorscore=0 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1707230000 definitions=main-1711020222
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/REjJVTjZLr6CzZoOezCQ9dl2d3g>
Subject: [Cfrg] NIST to include 25519 and 448 in their approved curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 02 Nov 2017 18:17:20 -0000

Congrats to all involved.

https://csrc.nist.gov/News/2017/Transition-Plans-for-Key-Establishment-Schemes

In addition, NIST guidelines on Elliptic Curve Cryptography are also being revised to propose the adoption of new elliptic curves specified in the Internet Engineering Task Force (IETF) RFC 7748. The upcoming draft of SP 800-186, which will specify approved elliptic curves, will include the curves currently specified in FIPS 186-4 and two additional curves: Curve25519 and Curve448.  Their associated key agreement schemes, X25519 and X448, will be considered for inclusion in a subsequent revision to SP 800-56A.  The CMVP does not intend to enforce compliance with SP 800-56A until these revisions are complete.