Re: [Cfrg] Submission of curve25519 to NIST from CFRG -> was RE: On "non-NIST"

Watson Ladd <watsonbladd@gmail.com> Tue, 10 March 2015 22:21 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C3CEF1A8F37 for <cfrg@ietfa.amsl.com>; Tue, 10 Mar 2015 15:21:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id H5zxEY4MaRsd for <cfrg@ietfa.amsl.com>; Tue, 10 Mar 2015 15:21:46 -0700 (PDT)
Received: from mail-yk0-x229.google.com (mail-yk0-x229.google.com [IPv6:2607:f8b0:4002:c07::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A9ED41A8F3C for <cfrg@irtf.org>; Tue, 10 Mar 2015 15:21:46 -0700 (PDT)
Received: by ykbq200 with SMTP id q200so2176371ykb.10 for <cfrg@irtf.org>; Tue, 10 Mar 2015 15:21:46 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=EgifxT9M0da2QCzXuDQP4eIjGIwgnvsXvHuR/I8a9/o=; b=wDae8kZHIrfMvvOAi5zNof1z13lA7GNhINQJHKqfunifGvOZmlGdWx4NKu1binc0yi CWlDX1nV76xH9+WAw4RjmCTTsoTFGgN5G6QD0pQMYIgEMAPaivd9Hd7X05sAr4g4U4Gy Lp72ZLa8GmBjQdzw+wVxXbUOii+X7ddp7sPEHphbVrui3zitXy0ra9vduLPACMbk1OuW bn0p+Wk6DWGEd8kaAdhOGCSvpydb6DtToO+VW4gxfLnlxCCyvysjQhN1T8hYEWsf/2vv hLnLviNIbaAp1ABLHzdcqSDkuzZo/GHj1oqBliCwCRLM07gWRURtMrCdCc4/GY+WLSge NX9w==
MIME-Version: 1.0
X-Received: by 10.236.1.38 with SMTP id 26mr34036745yhc.163.1426026105901; Tue, 10 Mar 2015 15:21:45 -0700 (PDT)
Received: by 10.170.58.198 with HTTP; Tue, 10 Mar 2015 15:21:45 -0700 (PDT)
Received: by 10.170.58.198 with HTTP; Tue, 10 Mar 2015 15:21:45 -0700 (PDT)
In-Reply-To: <CAHOTMVLJOhsPoUDoh176U5iM7cOhm_wvCWAY+L8V4m99O4u9TA@mail.gmail.com>
References: <9A043F3CF02CD34C8E74AC1594475C73AAF91123@uxcn10-5.UoA.auckland.ac.nz> <BE305B0B-80D2-48C6-ACE6-6F6544A04D69@vpnc.org> <7BAC95F5A7E67643AAFB2C31BEE662D020E29C4319@SC-VEXCH2.marvell.com> <CAHOTMVLJOhsPoUDoh176U5iM7cOhm_wvCWAY+L8V4m99O4u9TA@mail.gmail.com>
Date: Tue, 10 Mar 2015 15:21:45 -0700
Message-ID: <CACsn0ckg2e9wXTuiZD+CaOreKcK+GNrXAWQ1=SyGG9sa=dsJRg@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Tony Arcieri <bascule@gmail.com>
Content-Type: multipart/alternative; boundary="001a1132e9ca7b98e00510f693b0"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/WYldH7LPeGUytk1c-gb9Eu4thxY>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, "EllipticCurves@nist.gov" <EllipticCurves@nist.gov>
Subject: Re: [Cfrg] Submission of curve25519 to NIST from CFRG -> was RE: On "non-NIST"
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Mar 2015 22:21:48 -0000

On Mar 10, 2015 3:17 PM, "Tony Arcieri" <bascule@gmail.com> wrote:
>
> I am very curious about this as well. It would make for a very confusing
situation if NIST adopted different curves from the CFRG curves.
>

and Brainpool, and the French and Chinese governments, and the Russians,
and the Brazilians.

Standards fragmentation is a fact of life. But we should strive to minimize
it. And we shouldn't make it worse by varying endianess or encoding for
something that for 8 years was done a different way: there's no benefit to
doing it needlessly.

> --
> Tony Arcieri
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
>