Re: [Cfrg] draft-black-rpgecc-00-.txt [was: Consensus and a way forward]

Tony Arcieri <bascule@gmail.com> Fri, 26 December 2014 22:32 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 25A321ACF70 for <cfrg@ietfa.amsl.com>; Fri, 26 Dec 2014 14:32:26 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.599
X-Spam-Level:
X-Spam-Status: No, score=-0.599 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8RFH8e1WokCi for <cfrg@ietfa.amsl.com>; Fri, 26 Dec 2014 14:32:24 -0800 (PST)
Received: from mail-ob0-x22e.google.com (mail-ob0-x22e.google.com [IPv6:2607:f8b0:4003:c01::22e]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id AD8F71ACF5D for <cfrg@irtf.org>; Fri, 26 Dec 2014 14:32:24 -0800 (PST)
Received: by mail-ob0-f174.google.com with SMTP id nt9so39296784obb.5 for <cfrg@irtf.org>; Fri, 26 Dec 2014 14:32:24 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=R2MYSHea6EvqFX1Z3WQbyztvzui3VX+srMH6XzWuxlo=; b=z/+hFRkmDdRdDekamrO1u3WGEYmYjSU1kk9kfAvmYPYNIt7izLdv1eMjWnsWvu0iFj k87Hcp5O+tVcICxkjqfypjaPaHbcOcuUGuZTdoJA1pwndAK436mttPKNvGFX7mM7ozG9 tU+OUzyzH78dIBGnf9xSTyuClWIlXb735yUdTeHOSHfAttfYjbT9CNtnDsZtnwryohBo aOTwuLLm5lWPQnaSEV2mGds28dDNzEP69y1JV3SPdu+ENLlFK30JvQisA+KyF1kmm9b/ Ye4+bJ25Vj6xnGBBZeLZqAcrMnZHvFYnP1ind3JftRjBcmAsRUmjeM3HwSL8lnjCOb3X 4r9g==
MIME-Version: 1.0
X-Received: by 10.202.12.72 with SMTP id 69mr24593494oim.50.1419633143964; Fri, 26 Dec 2014 14:32:23 -0800 (PST)
Received: by 10.60.227.225 with HTTP; Fri, 26 Dec 2014 14:32:23 -0800 (PST)
In-Reply-To: <2A0EFB9C05D0164E98F19BB0AF3708C71D55236C92@USMBX1.msg.corp.akamai.com>
References: <CA+Vbu7ye3bytMZ-j8pfZixrjF8irTOoWmRo_GwjB0LphwjXq+Q@mail.gmail.com> <20141202092847.29027.qmail@cr.yp.to> <CA+Vbu7yQoYf3ei3MADhJ1iV6BcuqVUmkg8SkQ4ud=8m7pz7AvQ@mail.gmail.com> <D0B0DC9F.39BD0%kenny.paterson@rhul.ac.uk> <CACsn0c=uyPT6xa4CsXPeAV31QeeO+HfsCXAxt7Ba6NOt_Y2hiA@mail.gmail.com> <CABqy+sr1T-VwQx1NaRA+xvnqVn7smjs2+YrG2Uz1Q+8M6c3hng@mail.gmail.com> <D0B8EDCF.3A504%kenny.paterson@rhul.ac.uk> <CACsn0cnkdjEPGZ5Q1Nm+6OZJVdoj6X-ksc0X_atavQ+610MkXA@mail.gmail.com> <D0B9A74B.3A60D%kenny.paterson@rhul.ac.uk> <54941DAC.7030208@w3.org> <CACsn0cks4Vhz4EcKFvZ=6f0k+H2NwrTuCz0EM727SGd6R0Xyqg@mail.gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C71D55236C92@USMBX1.msg.corp.akamai.com>
Date: Fri, 26 Dec 2014 15:32:23 -0700
Message-ID: <CAHOTMVLfDtmYQ3nrxYi6SNJ3c4=kavm5cfmoeA3ZSAmyo=Szyw@mail.gmail.com>
From: Tony Arcieri <bascule@gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Content-Type: multipart/alternative; boundary="001a113d0d1641e932050b26191a"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/WZ9hN1XW7yqzZBNSVce7HiG9FUc
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] draft-black-rpgecc-00-.txt [was: Consensus and a way forward]
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 26 Dec 2014 22:32:26 -0000

On Tuesday, December 23, 2014, Salz, Rich <rsalz@akamai.com> wrote:

> Is there any question about the way Curve25519 was generated?  As I
> understand it, the RPGECC authors are willing to modify their document so
> that 25519 can be generated.  Then why can't we just approve the current
> 25519 draft and say we'll have the overall framework out soon.
>

As a mere observer watching from the CFRG peanut gallery, I second this. It
seems there's something of an informal consensus that Curve25519 is
acceptable as a curve with a 128-bit security level by all parties
involved. Do the chairs plan on officially adopting it soon? It seems like
everything else (rigid curve generation guidelines, higher security level
curves) are a lower priority.


-- 
Tony Arcieri