[Cfrg] FW: New Version Notification for draft-black-numscurves-00.txt

Brian LaMacchia <bal@microsoft.com> Tue, 01 July 2014 17:13 UTC

Return-Path: <bal@microsoft.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 266BC1B2885 for <cfrg@ietfa.amsl.com>; Tue, 1 Jul 2014 10:13:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.602
X-Spam-Level:
X-Spam-Status: No, score=-2.602 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DKfSX9XZmGJd for <cfrg@ietfa.amsl.com>; Tue, 1 Jul 2014 10:13:19 -0700 (PDT)
Received: from na01-bl2-obe.outbound.protection.outlook.com (mail-bl2lp0207.outbound.protection.outlook.com [207.46.163.207]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 82E861B287B for <cfrg@ietf.org>; Tue, 1 Jul 2014 10:13:19 -0700 (PDT)
Received: from BL2PR03MB242.namprd03.prod.outlook.com (10.255.231.18) by BL2PR03MB241.namprd03.prod.outlook.com (10.255.231.15) with Microsoft SMTP Server (TLS) id 15.0.974.11; Tue, 1 Jul 2014 17:13:12 +0000
Received: from BL2PR03MB242.namprd03.prod.outlook.com ([169.254.8.229]) by BL2PR03MB242.namprd03.prod.outlook.com ([169.254.8.229]) with mapi id 15.00.0980.000; Tue, 1 Jul 2014 17:13:12 +0000
From: Brian LaMacchia <bal@microsoft.com>
To: "cfrg@ietf.org" <cfrg@ietf.org>
Thread-Topic: New Version Notification for draft-black-numscurves-00.txt
Thread-Index: AQHPlPQS8iucwSAq3kaIp2YBJZ3TZ5uLaySggAAANrA=
Date: Tue, 01 Jul 2014 17:13:11 +0000
Message-ID: <f34ffe700bee42c59c36aa4a8bc32bf4@BL2PR03MB242.namprd03.prod.outlook.com>
References: <20140701061655.10456.83525.idtracker@ietfa.amsl.com> <85fa7c63d21043fdb438d959479f56a4@BL2PR03MB482.namprd03.prod.outlook.com>
In-Reply-To: <85fa7c63d21043fdb438d959479f56a4@BL2PR03MB482.namprd03.prod.outlook.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [2001:4898:80e8:ee31::2]
x-microsoft-antispam: BCL:0;PCL:0;RULEID:
x-forefront-prvs: 02596AB7DA
x-forefront-antispam-report: SFV:NSPM; SFS:(6009001)(199002)(189002)(13464003)(377454003)(377424004)(33646001)(85306003)(74662001)(85852003)(76576001)(77982001)(86362001)(76176999)(50986999)(83072002)(99286002)(95666004)(74502001)(54356999)(64706001)(15202345003)(99396002)(77096002)(79102001)(46102001)(80022001)(101416001)(21056001)(105586002)(83322001)(106356001)(15975445006)(81542001)(19580395003)(2656002)(81342001)(87936001)(74316001)(2351001)(76482001)(4396001)(19580405001)(20776003)(106116001)(107886001)(107046002)(108616002)(42262001)(24736002)(3826002); DIR:OUT; SFP:; SCL:1; SRVR:BL2PR03MB241; H:BL2PR03MB242.namprd03.prod.outlook.com; FPR:; MLV:sfv; PTR:InfoNoRecords; MX:1; LANG:en;
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: microsoft.onmicrosoft.com
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/YBF90_1lqxDtN2urIbK1T1qcTnc
Subject: [Cfrg] FW: New Version Notification for draft-black-numscurves-00.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 01 Jul 2014 17:13:22 -0000

Dear CFRG members,

I would like to draw your attention to the Internet-Draft draft-black-numscurves-00.txt, https://datatracker.ietf.org/doc/draft-black-numscurves/, which has just been submitted by Ben Black and the co-authors of [1].  This I-D contains the specification for the NUMS curves that Patrick Longa presented at the CFRG Spring 2014 Interim Meeting and which are implemented in the just-released Microsoft Research ECCLib  (see my message at http://www.ietf.org/mail-archive/web/cfrg/current/msg04602.html for that announcement).   For the reasons described both in the paper and the presentation at the Interim Meeting, I believe that it would be best for the CFRG to standardize a family of both Weierstrass and twisted Edwards curves generated through publicly verifiable means in order to meet the broad needs of the IETF.  

With the submission of this I-D and the release of MSR's open source implementation, I believe the feedback received at the Interim Meeting concerning the proposed NUMS curves has been successfully addressed and I encourage the CFRG to have a more detailed and thoughtful discussion of the various curve candidates that have been proposed.   The needs of the entire IETF in this space, starting with the TLS WG, seem like a very ripe topic for discussion at IETF-90 in Toronto.

					--bal

[1] Joppe W. Bos, Craig Costello, Patrick Longa and Michael Naehrig, “Selecting Elliptic Curves for Cryptography: An Efficiency and Security Analysis”, Cryptology ePrint Archive: Report 2014/130. Available at: http://eprint.iacr.org/2014/130


-----Original Message-----
From: internet-drafts@ietf.org [mailto:internet-drafts@ietf.org] 
Sent: Monday, June 30, 2014 11:17 PM
To: Joppe W.Bos; Craig Costello; Benjamin Black; Craig Costello; Joppe W. Bos; Patrick Longa Pierola; Michael Naehrig; Patrick Longa Pierola; Benjamin Black; Michael Naehrig
Subject: New Version Notification for draft-black-numscurves-00.txt


A new version of I-D, draft-black-numscurves-00.txt has been successfully submitted by Benjamin Black and posted to the IETF repository.

Name:		draft-black-numscurves
Revision:	00
Title:		Elliptic Curve Cryptography (ECC) Nothing Up My Sleeve (NUMS) Curves and Curve Generation
Document date:	2014-06-30
Group:		Individual Submission
Pages:		13
URL:            http://www.ietf.org/internet-drafts/draft-black-numscurves-00.txt
Status:         https://datatracker.ietf.org/doc/draft-black-numscurves/
Htmlized:       http://tools.ietf.org/html/draft-black-numscurves-00


Abstract:
   This memo describes a family of deterministically generated Nothing
   Up My Sleeve (NUMS) elliptic curves over prime fields offering high
   practical security in cryptographic applications, including Transport
   Layer Security (TLS) and X.509 certificates.  The domain parameters
   are defined for both classical Weierstrass curves, for compatibility
   with existing applications, and modern twisted Edwards curves,
   allowing further efficiency improvements for a given security level.

                                                                                  


Please note that it may take a couple of minutes from the time of submission until the htmlized version and diff are available at tools.ietf.org.

The IETF Secretariat