Re: [Cfrg] Submission of curve25519 to NIST from CFRG -> was RE: On "non-NIST"

Tony Arcieri <bascule@gmail.com> Tue, 10 March 2015 22:17 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A3CBC1A9040 for <cfrg@ietfa.amsl.com>; Tue, 10 Mar 2015 15:17:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id m5xe2PEdbTQS for <cfrg@ietfa.amsl.com>; Tue, 10 Mar 2015 15:17:04 -0700 (PDT)
Received: from mail-yh0-x22f.google.com (mail-yh0-x22f.google.com [IPv6:2607:f8b0:4002:c01::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A3AA71A0126 for <cfrg@irtf.org>; Tue, 10 Mar 2015 15:17:00 -0700 (PDT)
Received: by yhzz6 with SMTP id z6so2481036yhz.3 for <cfrg@irtf.org>; Tue, 10 Mar 2015 15:17:00 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=XpOhVRNp6rzBtuKuZg8khvWxt7R41u8n5aKct1GGJ/w=; b=ozL6F5g7dVSrhE18Pk2+Bqcuil4w3X8AHr2qDW7JZqh8mzZrtgwnZ3y4zrNWEgQpp1 Yu0mtEJg2aRvoPfqtOympordOj1Qav7eUuOO4yvkXTWsehdSYsOjlgk6laSjObG4lL4/ VDygz9JJgyVWUFqBH5WbAzuHadEN7T9s60fE7xSbfMn62Nc4nMfsgt00bCgHtgpjEliY n3QyrHP8u3ZsONpZTKZ0/BTNX1+fnOvL2L13Zdb3gcB1lebv6lS+XieTUwctfeGb6XGl EJKD8uG12WH9g6QTrf8yft4abXCEYcndl79wFwljc5A/Q9+3cv66570Eju3XoKGi5z7i z+5w==
X-Received: by 10.236.29.244 with SMTP id i80mr33655604yha.113.1426025820126; Tue, 10 Mar 2015 15:17:00 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.170.35.203 with HTTP; Tue, 10 Mar 2015 15:16:39 -0700 (PDT)
In-Reply-To: <7BAC95F5A7E67643AAFB2C31BEE662D020E29C4319@SC-VEXCH2.marvell.com>
References: <9A043F3CF02CD34C8E74AC1594475C73AAF91123@uxcn10-5.UoA.auckland.ac.nz> <BE305B0B-80D2-48C6-ACE6-6F6544A04D69@vpnc.org> <7BAC95F5A7E67643AAFB2C31BEE662D020E29C4319@SC-VEXCH2.marvell.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Tue, 10 Mar 2015 15:16:39 -0700
Message-ID: <CAHOTMVLJOhsPoUDoh176U5iM7cOhm_wvCWAY+L8V4m99O4u9TA@mail.gmail.com>
To: Paul Lambert <paul@marvell.com>
Content-Type: multipart/alternative; boundary="089e013a05347305bf0510f6824f"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/XAb6IhCzBEtcorVWhVCEi9vAQ40>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, "EllipticCurves@nist.gov" <EllipticCurves@nist.gov>
Subject: Re: [Cfrg] Submission of curve25519 to NIST from CFRG -> was RE: On "non-NIST"
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Mar 2015 22:17:07 -0000

I am very curious about this as well. It would make for a very confusing
situation if NIST adopted different curves from the CFRG curves.

-- 
Tony Arcieri