Re: [Cfrg] Submission of curve25519 to NIST from CFRG -> was RE: On "non-NIST"

Watson Ladd <watsonbladd@gmail.com> Tue, 10 March 2015 23:20 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 25D0D1A8AC9 for <cfrg@ietfa.amsl.com>; Tue, 10 Mar 2015 16:20:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hcriwbvFzRW1 for <cfrg@ietfa.amsl.com>; Tue, 10 Mar 2015 16:20:00 -0700 (PDT)
Received: from mail-yk0-x22d.google.com (mail-yk0-x22d.google.com [IPv6:2607:f8b0:4002:c07::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E10CB1A87C6 for <cfrg@irtf.org>; Tue, 10 Mar 2015 16:19:59 -0700 (PDT)
Received: by ykr200 with SMTP id 200so2324522ykr.1 for <cfrg@irtf.org>; Tue, 10 Mar 2015 16:19:59 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=mOa8T7QD4PlVA+Eu4PywTFbBXhaXfEECuopbWDgSd4k=; b=AjdFylyczYxENT0YWGYhLi5DBwwaXouoJNlWsWT2+YSTB/Kb0JotfeHfmaMGX7jQur tbNgxXeZJBzasmeXIqh8x+4Uxt++BOwopNM5fj5U3hFAzZYCkZ8bXXVUbpfT6E2eN3+7 J5hbVQpqIEoybNKDjpu7Nt1lhpcQwXjgPNQ/ZhPNXXjjycUi0ng5ogvgeQSbNhhEFRYm NB+zc3MERkC7CIMQcSPO1QKpR1cv6g62gviHTmDiL1tdVWBO1vR8tNmBSHSZZ77yWbH/ k7Cc2wL4MxhUveK1p9grM1YDKxONTRUiQj5tWDZVMHfXlOPzqqSLE/9ngd4JM9qRWLAM 9HdA==
MIME-Version: 1.0
X-Received: by 10.170.220.197 with SMTP id m188mr38765019ykf.58.1426029599131; Tue, 10 Mar 2015 16:19:59 -0700 (PDT)
Received: by 10.170.58.201 with HTTP; Tue, 10 Mar 2015 16:19:58 -0700 (PDT)
Received: by 10.170.58.201 with HTTP; Tue, 10 Mar 2015 16:19:58 -0700 (PDT)
In-Reply-To: <7BAC95F5A7E67643AAFB2C31BEE662D020E29C4340@SC-VEXCH2.marvell.com>
References: <9A043F3CF02CD34C8E74AC1594475C73AAF91123@uxcn10-5.UoA.auckland.ac.nz> <BE305B0B-80D2-48C6-ACE6-6F6544A04D69@vpnc.org> <7BAC95F5A7E67643AAFB2C31BEE662D020E29C4319@SC-VEXCH2.marvell.com> <CAHOTMVLJOhsPoUDoh176U5iM7cOhm_wvCWAY+L8V4m99O4u9TA@mail.gmail.com> <CACsn0ckg2e9wXTuiZD+CaOreKcK+GNrXAWQ1=SyGG9sa=dsJRg@mail.gmail.com> <7BAC95F5A7E67643AAFB2C31BEE662D020E29C4340@SC-VEXCH2.marvell.com>
Date: Tue, 10 Mar 2015 16:19:58 -0700
Message-ID: <CACsn0cnraxUgHNZLcBomtRiyGv8TFrazUNNRBaPU1q=hpiqozQ@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Paul Lambert <paul@marvell.com>
Content-Type: multipart/alternative; boundary="001a11395df4b20ed30510f763cf"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/YEoPwR7qsONN00aay5eZF7D1c4E>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, "EllipticCurves@nist.gov" <EllipticCurves@nist.gov>
Subject: Re: [Cfrg] Submission of curve25519 to NIST from CFRG -> was RE: On "non-NIST"
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Mar 2015 23:20:02 -0000

On Mar 10, 2015 3:34 PM, "Paul Lambert" <paul@marvell.com> wrote:
>
> > Standards fragmentation is a fact of life. But we should strive to
minimize it.
> >And we shouldn't make it worse by varying endianess or encoding for
>
> Could we please desist with the off-topic rants.  This was a request to
the Chairs
> to work more directly with NIST to propagate this task groups
recommendations.

This group only has a recommendation of a curve right now. But that's not
enough: you need to specify what gets sent on the wire, and that's where
NIST potentially picks differently. So it's not enough to say use these
primes and these curves to NIST: that won't necessarily have the effect you
intend, precisely because that doesn't specify the coordinates and
encoding, even if they take our suggestion as opposed to others.

That's the worst possible outcome, especially if the names are the same.

>
> There was NO mention of endian! Such irrelevant points only add noise to
> the mailing list.
>
> >something that for 8 years was done a different way: there's no
> >benefit to doing it needlessly.
>
> Duh … and what about the 15+ years everyone else has setup the
> bytes the other way round… (please do not answer on list, I don’t
> care about the byte order today, my point is on irrelevant noise
>
> and arguments).  If you wish to debate endian … start your
> own new subject line.
>
>
>
> Paul
>
>
>
>
>
> From: Watson Ladd [mailto:watsonbladd@gmail.com]
> Sent: Tuesday, March 10, 2015 3:22 PM
> To: Tony Arcieri
> Cc:EllipticCurves@nist.gov; Paul Lambert;cfrg@irtf.org
>
> Subject: Re: [Cfrg] Submission of curve25519 to NIST from CFRG -> was RE:
On "non-NIST"
>
>
>
>
> On Mar 10, 2015 3:17 PM, "Tony Arcieri" <bascule@gmail.com> wrote:
> >
> > I am very curious about this as well. It would make for a very
confusing situation if NIST adopted different curves from the CFRG curves.
> >
>
> and Brainpool, and the French and Chinese governments, and the Russians,
and the Brazilians.
>
> Standards fragmentation is a fact of life. But we should strive to
minimize it. And we shouldn't make it worse by varying endianess or
encoding for something that for 8 years was done a different way: there's
no benefit to doing it needlessly.
>
> > --
> > Tony Arcieri
> >
> > _______________________________________________
> > Cfrg mailing list
> >Cfrg@irtf.org
> >http://www.irtf.org/mailman/listinfo/cfrg
> >