Re: [Cfrg] Curve selection revisited

Robert Moskowitz <rgm-sec@htt-consult.com> Mon, 28 July 2014 19:36 UTC

Return-Path: <rgm-sec@htt-consult.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5FC071A0409 for <cfrg@ietfa.amsl.com>; Mon, 28 Jul 2014 12:36:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HTCoPOSK0o2n for <cfrg@ietfa.amsl.com>; Mon, 28 Jul 2014 12:36:37 -0700 (PDT)
Received: from klovia.htt-consult.com (klovia.htt-consult.com [IPv6:2607:f4b8:3:0:218:71ff:fe83:66b9]) by ietfa.amsl.com (Postfix) with ESMTP id 6B0E61A03E8 for <cfrg@irtf.org>; Mon, 28 Jul 2014 12:36:37 -0700 (PDT)
Received: from localhost (unknown [127.0.0.1]) by klovia.htt-consult.com (Postfix) with ESMTP id F3E6062A82; Mon, 28 Jul 2014 19:36:36 +0000 (UTC)
X-Virus-Scanned: amavisd-new at localhost
Received: from klovia.htt-consult.com ([127.0.0.1]) by localhost (klovia.htt-consult.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7qGj0mZVGztv; Mon, 28 Jul 2014 15:36:26 -0400 (EDT)
Received: from lx120e.htt-consult.com (nc4010.htt-consult.com [208.83.67.156]) (Authenticated sender: rgm-sec@htt-consult.com) by klovia.htt-consult.com (Postfix) with ESMTPSA id 83C3162A80; Mon, 28 Jul 2014 15:36:26 -0400 (EDT)
Message-ID: <53D6A63A.4050106@htt-consult.com>
Date: Mon, 28 Jul 2014 15:36:26 -0400
From: Robert Moskowitz <rgm-sec@htt-consult.com>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Thunderbird/24.7.0
MIME-Version: 1.0
To: Hannes Tschofenig <hannes.tschofenig@gmx.net>, Michael Hamburg <mike@shiftleft.org>
References: <CA+Vbu7xroa68=HOZtbf=oz7kK2EeUv_z1okpnjxHPR0ZtHD5cA@mail.gmail.com> <53D66506.4080809@htt-consult.com> <C0C42541-06A2-465B-82CF-00DA63BE1398@shiftleft.org> <53D68F33.3010802@gmx.net>
In-Reply-To: <53D68F33.3010802@gmx.net>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/VuRVhRGv--6HUrS6pj-JgBjyaKA
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Curve selection revisited
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 28 Jul 2014 19:36:39 -0000

On 07/28/2014 01:58 PM, Hannes Tschofenig wrote:
> Ciao
> Hannes
>
> PS: Regarding the ASN.1 format I am wondering whether the IEEE has done
> some more detailed analysis of the over-the-wire and the software
> implementation cost. This would be useful for us in the ACE working group.

Actually, I mispoke a bit on this.  ASN.1 can be a syntax to describe 
data.  It is the BER that defines what is really in the object.  So 1609 
as developing a task to create an ASN.1 discription of their format and 
the specific BER to create it.  ETSI will be much happier once this is done.