Re: [Cfrg] Adoption of draft-agl-cfrgcurve-00 as a RG document

Alexey Melnikov <alexey.melnikov@isode.com> Sat, 24 January 2015 17:57 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7697E1A89B1 for <cfrg@ietfa.amsl.com>; Sat, 24 Jan 2015 09:57:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.61
X-Spam-Level:
X-Spam-Status: No, score=-0.61 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VPfd5fDO8Qwp for <cfrg@ietfa.amsl.com>; Sat, 24 Jan 2015 09:57:31 -0800 (PST)
Received: from waldorf.isode.com (ext-bt.isode.com [217.34.220.158]) by ietfa.amsl.com (Postfix) with ESMTP id A35351A8A46 for <cfrg@irtf.org>; Sat, 24 Jan 2015 09:57:30 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1422122249; d=isode.com; s=selector; i=@isode.com; bh=hMTyX317jODCjm1c8QSt2ZyZjIKa4F4jBnlDDLqlSeI=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=u29SYnENiUvcDLZSGxRAdi7HpqowudJaWg21Fxd3yBDelTSh3VIf7VQrJLhAfOhFwgGcSK 34bVJ5T1fRf9bWs8dGK3TtgEdCHsM/QOHyG+wXwteLrAcz82cdeIhO3g25W7EAd4km59YN f0lo9smraYcbRa09NbyenCDQ+dPNdvw=;
Received: from [192.168.0.6] (cpc5-nmal20-2-0-cust24.19-2.cable.virginm.net [92.234.84.25]) by waldorf.isode.com (submission channel) via TCP with ESMTPSA id <VMPdBgAKaF06@waldorf.isode.com>; Sat, 24 Jan 2015 17:57:29 +0000
X-SMTP-Protocol-Errors: PIPELINING
Message-ID: <54C3DD05.6060706@isode.com>
Date: Sat, 24 Jan 2015 17:57:25 +0000
From: Alexey Melnikov <alexey.melnikov@isode.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:17.0) Gecko/20130620 Thunderbird/17.0.7
To: "cfrg@irtf.org" <cfrg@irtf.org>
References: <54AAE2CA.1080701@isode.com>
In-Reply-To: <54AAE2CA.1080701@isode.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/VOse3NdJhYmhHGzVjQLRkpHcCbA>
Subject: Re: [Cfrg] Adoption of draft-agl-cfrgcurve-00 as a RG document
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 24 Jan 2015 17:57:38 -0000

Dear CFRG participants,

On 05/01/2015 19:15, Alexey Melnikov wrote:
> This message starts 2 weeks adoption call (ending on January 19th 
> 2015) on:
>
> https://www.imperialviolet.org/cfrgcurve/cfrgcurve.xml
>
> as the starting point for the CFRG document which describes an 
> algorithm for safe curve parameter generation for a particular 
> security level and also recommends a specific curve (2^255-19) for the 
> 128-bit security level.
>
> Please reply to this message or directly to CFRG chairs, stating 
> whether you support (or not) adoption of this document. If you do not 
> support adoption of this document, please state whether you support 
> adoption of any alternative document or whether you want a particular 
> change be made to the document before adoption.
>
> Chairs ask not to reiterate previously expressed technical opinions or 
> arguments. But clarifying questions on the adoption call are welcome.
>
> While making your decision, please keep in mind
>
> http://www.ietf.org/mail-archive/web/cfrg/current/msg05813.html
Thank you for all the constructive feedback.

Chairs have reviewed responses to this message (both public and some 
private) and can confirm that there is rough consensus for adopting 
draft-agl-cfrgcurve-00 as a RG document. Some people supported the 
document with conditions that some changes would (or would not) be done 
to it, although the majority of people supported it unconditionally. 
Some people who objected to the document being adopted asked about 
changes that were also asked by people who supported the document, so we 
are hoping that a future revision of the draft might become acceptable 
even to them.

Chairs are asking Adam to republish draft-agl-cfrgcurve-00 as 
draft-irtf-cfrg-curves-00. Chairs are in the process of discussing who 
would be editors of the CFRG document.

Best Regards,
Alexey,
On behalf of CFRG chairs.
>
> Alexey,
> On behalf of CFRG chairs.
>
> P.S. Editors of draft-black-rpgecc-01 and 
> draft-turner-thecurve25519function-01 can become co-editors of the 
> adopted document, if they choose to do so. Email chairs directly if 
> you are willing or not willing to do so.