Re: [Cfrg] Adoption of draft-agl-cfrgcurve-00 as a RG document

Alyssa Rowan <akr@akr.io> Tue, 06 January 2015 10:04 UTC

Return-Path: <akr@akr.io>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5176D1A0178 for <cfrg@ietfa.amsl.com>; Tue, 6 Jan 2015 02:04:00 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.902
X-Spam-Level:
X-Spam-Status: No, score=-1.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id iOuf9s2ZFi-P for <cfrg@ietfa.amsl.com>; Tue, 6 Jan 2015 02:03:57 -0800 (PST)
Received: from entima.net (entima.net [78.129.143.175]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 993161A1EF1 for <cfrg@irtf.org>; Tue, 6 Jan 2015 02:03:57 -0800 (PST)
In-Reply-To: <54AAE2CA.1080701@isode.com>
References: <54AAE2CA.1080701@isode.com>
MIME-Version: 1.0
Content-Transfer-Encoding: 8bit
Content-Type: text/plain; charset="UTF-8"
From: Alyssa Rowan <akr@akr.io>
Date: Tue, 06 Jan 2015 10:03:54 +0000
To: cfrg@irtf.org
Message-ID: <78115F4C-2784-452B-A2A4-55D52461D52D@akr.io>
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/UPqxrV6sQaL7nHTe9ajhSGEXBik
Subject: Re: [Cfrg] Adoption of draft-agl-cfrgcurve-00 as a RG document
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 06 Jan 2015 10:04:01 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

On 5 January 2015 19:15:22 GMT+00:00, Alexey Melnikov <alexey.melnikov@isode.com> wrote:
>This message starts 2 weeks adoption call (ending on January 19th 2015) on:
>https://www.imperialviolet.org/cfrgcurve/cfrgcurve.xml
>as the starting point for the CFRG document which describes an algorithm for safe curve parameter generation for a particular security level and also recommends a specific curve (2^255-19) for the 128-bit security level.

Support.

Needs some work doing, of course, but it's a good draft representing where we are.

Regarding Rene's point: Agreed. In particular, for everyone's protection and peace of mind, please be mindful that the IPR disclosure rules ought to stay in full effect for all contributions to this document and throughout this process. (Easily editable where it is, but move it here on CFRG adoption: is that the plan?)

Regarding Tony's point: also agreed, in the main. Signatures will be needed in due course (but perhaps not quite as urgently as the rest?). Ed25519 is one potential candidate on the table, and I don't think we've really explored signatures enough to rule anything out at this stage. We can deal with that later on, I hope.

- --
/akr
-----BEGIN PGP SIGNATURE-----
Version: APG v1.1.1
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=KXgV
-----END PGP SIGNATURE-----