[Cfrg] Safecurves draft

Watson Ladd <watsonbladd@gmail.com> Wed, 08 January 2014 17:11 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E64771ADF67 for <cfrg@ietfa.amsl.com>; Wed, 8 Jan 2014 09:11:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6oSH-DCDtJcn for <cfrg@ietfa.amsl.com>; Wed, 8 Jan 2014 09:11:49 -0800 (PST)
Received: from mail-wg0-x22d.google.com (mail-wg0-x22d.google.com [IPv6:2a00:1450:400c:c00::22d]) by ietfa.amsl.com (Postfix) with ESMTP id 5694C1ADF30 for <cfrg@irtf.org>; Wed, 8 Jan 2014 09:11:49 -0800 (PST)
Received: by mail-wg0-f45.google.com with SMTP id y10so1743428wgg.12 for <cfrg@irtf.org>; Wed, 08 Jan 2014 09:11:39 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:date:message-id:subject:from:to:content-type; bh=LtoPt/nMtxT+3boMXZo0kfdfqIxcsdJbSvpWa4HACS0=; b=LuwBbf/UTm0evcbiGUN8oycCpnmDA4ebyLkqWZm6yUpcGyISQbYkpu2ZGk2YUhjIXq JscUDXEzjczTzEx1XJWif2SePhXMgwtZX34KDSEACronYrl28phc+PK7gHRD7JbUMLXt MR4TlsW6/EK+NyzKmqJ2zvojDggj5HYkUIRlpm2pOWO+VFlTCwMtQfoPRyY+/slIRs78 wPQeeO/SgVHBh85dizqgSn7X8E1xh6Uy1/dejtW3X1YrzzW27HyzxwSoZnc997Mdl/p1 GJXQ82mU2dUo1sofPJ46agbQ5qVl6Ug7U4/QGIMM+5Km1hTxIKCLZyRTLoLWcEyAdThD uKfg==
MIME-Version: 1.0
X-Received: by 10.194.187.101 with SMTP id fr5mr12051366wjc.76.1389201099532; Wed, 08 Jan 2014 09:11:39 -0800 (PST)
Received: by 10.194.242.131 with HTTP; Wed, 8 Jan 2014 09:11:39 -0800 (PST)
Date: Wed, 08 Jan 2014 09:11:39 -0800
Message-ID: <CACsn0cmPj-=bfwCLJXvHSbOS_U5AfZH2vTWfrVsXwOXF4Y9hcg@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: text/plain; charset="UTF-8"
Subject: [Cfrg] Safecurves draft
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Jan 2014 17:11:51 -0000

Dear all,
draft-ladd-safecurves contains the Safecurves with orders
2^255+\epsilon and higher.
I forgot to update the TOC, but that shouldn't stop the substantive
conversation.

Does anyone object to these curves being approved for IETF standard
body use/typos/general nastiness?
Sincerely,
Watson Ladd