Re: [Cfrg] Safecurves draft

"Isaac Chua" <isaac@isaacchua.com> Thu, 09 January 2014 01:55 UTC

Return-Path: <isaac@isaacchua.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5B5101ADF89 for <cfrg@ietfa.amsl.com>; Wed, 8 Jan 2014 17:55:36 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Y0RK31WAGUm4 for <cfrg@ietfa.amsl.com>; Wed, 8 Jan 2014 17:55:35 -0800 (PST)
Received: from mail-pd0-x230.google.com (mail-pd0-x230.google.com [IPv6:2607:f8b0:400e:c02::230]) by ietfa.amsl.com (Postfix) with ESMTP id 0D7C81ADF5B for <cfrg@irtf.org>; Wed, 8 Jan 2014 17:55:35 -0800 (PST)
Received: by mail-pd0-f176.google.com with SMTP id w10so2527391pde.7 for <cfrg@irtf.org>; Wed, 08 Jan 2014 17:55:25 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=isaacchua.com; s=google; h=from:to:cc:references:in-reply-to:subject:date:message-id :mime-version:content-type:content-transfer-encoding:thread-index :content-language; bh=5cohaqLV4ldcKGumxD4M870Z9BJ3XFzkJZIX8q/vOoI=; b=IzuU6n9RwZIMS25KkyHpmpnRwOF5odDzR0lnqnza+tTA9njOCJozCKaW+7R9RgbQ6L bg0dEs2R4jOFUCkjEbN5TqvxHgGtXNXZv8YW3LNCxsIMgckKwLZQDIk1S8tRNinlnIsr R7dqTTE1UTrnZdR+CZC7162cYKY49+uyu5vkw=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:from:to:cc:references:in-reply-to:subject:date :message-id:mime-version:content-type:content-transfer-encoding :thread-index:content-language; bh=5cohaqLV4ldcKGumxD4M870Z9BJ3XFzkJZIX8q/vOoI=; b=MyCOH00OflYHWxVucn0D9CVxvE9/spb74KC7HsFH5eaCeZE2JhR4SJI3n2TaZ+yFQp pxYYqzZPakZHg/qL7c0NpzwDbnu3p3+z+RDfCENt3nUmQls3AzeydarI7S0niww3HFH9 MwlsYKbM62AxpJpYu1nJIGfBDkWbqPZ5VfcVlI7Xg6Ux87nevxSCObzeI1mJtDijiogA oahbL3+qacGe1vPt6nCCXKgGlV8VvtvRTstwsNwR+jXej8pZ2KQxrk8z2XEl4ifip+r9 ud0kRNOwZTwW2lDGyUtFbyx1GiGCF2ZkL7tcaRqapAAJPusFmowTWwWM66jfldrwomII h2+A==
X-Gm-Message-State: ALoCoQmw97yYsYh2gw3iPZStZMU496EdmDJoTeKxK1oX0OSU+n68rsVwSeezBhxP4JfPEauCke9J
X-Received: by 10.68.162.66 with SMTP id xy2mr568706pbb.46.1389232525634; Wed, 08 Jan 2014 17:55:25 -0800 (PST)
Received: from huios ([202.172.56.215]) by mx.google.com with ESMTPSA id sj1sm5563278pbc.28.2014.01.08.17.55.22 for <multiple recipients> (version=TLSv1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Wed, 08 Jan 2014 17:55:24 -0800 (PST)
From: Isaac Chua <isaac@isaacchua.com>
To: 'Watson Ladd' <watsonbladd@gmail.com>
References: <CACsn0cmPj-=bfwCLJXvHSbOS_U5AfZH2vTWfrVsXwOXF4Y9hcg@mail.gmail.com> <52CD8931.9050909@cs.tcd.ie>
In-Reply-To: <52CD8931.9050909@cs.tcd.ie>
Date: Thu, 09 Jan 2014 09:55:15 +0800
Message-ID: <010501cf0cdd$da6399e0$8f2acda0$@isaacchua.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
X-Mailer: Microsoft Outlook 14.0
Thread-Index: AQJYf6zwwELNCbcqQSOWM5GvJ/WHpwGruT4tmVtaRYA=
Content-Language: en-sg
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] Safecurves draft
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 09 Jan 2014 01:55:36 -0000

Dear Watson,

Great initiative. I think the doc should include a summary on the criteria
DJB and Lange use (the parameter and security requirements) similar to the
Brainpool one (RFC5639).

I do wonder, should this doc comment/make recommendations on the use of
unsafe curves according to these criteria?

Regards,
Isaac

-----Original Message-----
From: Cfrg [mailto:cfrg-bounces@irtf.org] On Behalf Of Stephen Farrell
Sent: Thursday, 9 January, 2014 01:22
To: Watson Ladd; cfrg@irtf.org
Subject: Re: [Cfrg] Safecurves draft



On 01/08/2014 05:11 PM, Watson Ladd wrote:
> Dear all,
> draft-ladd-safecurves contains the Safecurves with orders 
> 2^255+\epsilon and higher.
> I forgot to update the TOC, but that shouldn't stop the substantive 
> conversation.
> 
> Does anyone object to these curves being approved for IETF standard 
> body use/typos/general nastiness?

No objection, but there's maybe some checking to be done before we're ready
to push the button.

One thing though is that rfc 3526 [1] is standards track so if there's a
reason for that (and there may or may not
be;-) then we might want these to be the same which'd mean not doing 'em in
cfrg. That can be figured out later though.

S.


[1] http://tools.ietf.org/html/rfc3526

> Sincerely,
> Watson Ladd
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
> 
> 
_______________________________________________
Cfrg mailing list
Cfrg@irtf.org
http://www.irtf.org/mailman/listinfo/cfrg