Re: [Cfrg] ECC reboot (Was: When's the decision?)

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Thu, 16 October 2014 18:00 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8AB491A6F8F for <cfrg@ietfa.amsl.com>; Thu, 16 Oct 2014 11:00:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KGggsWAtm1do for <cfrg@ietfa.amsl.com>; Thu, 16 Oct 2014 11:00:48 -0700 (PDT)
Received: from emh02.mail.saunalahti.fi (emh02.mail.saunalahti.fi [62.142.5.108]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 16AB11A6FD0 for <cfrg@irtf.org>; Thu, 16 Oct 2014 11:00:48 -0700 (PDT)
Received: from LK-Perkele-VII (a88-112-44-140.elisa-laajakaista.fi [88.112.44.140]) by emh02.mail.saunalahti.fi (Postfix) with ESMTP id E4B4081815; Thu, 16 Oct 2014 21:00:45 +0300 (EEST)
Date: Thu, 16 Oct 2014 21:00:45 +0300
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: Alyssa Rowan <akr@akr.io>
Message-ID: <20141016180045.GA20823@LK-Perkele-VII>
References: <D065A817.30406%kenny.paterson@rhul.ac.uk> <543FF1A7.8030908@secunet.com> <544002AF.1020107@akr.io>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <544002AF.1020107@akr.io>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/SUJRtZa_-OUp8WvkvpwGZXA8hsE
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] ECC reboot (Was: When's the decision?)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 16 Oct 2014 18:00:50 -0000

On Thu, Oct 16, 2014 at 06:38:55PM +0100, Alyssa Rowan wrote:
> 
> It seems to me at this stage that the requirements of the
> existing-hardware stakeholders of the Brainpool may be not only
> orthogonal, but actually (potentially) in direct opposition to the
> requirements of the software stakeholders - and further their
> requirements may (perhaps) already be satisfied by the Brainpool curves?

I think the requirements are in direct opposition.

And I know no reason why existing Brainpool curves wouldn't be usable
for "high-security" hardware.

Also, I think for other hardware, it doesn't really matter, since
special primes are apparently neither advantage or disadvantage.


-Ilari