Re: [Cfrg] Safecurves draft

Manuel Pégourié-Gonnard <mpg@elzevir.fr> Wed, 08 January 2014 20:48 UTC

Return-Path: <mpg@elzevir.fr>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 751291AE1A4 for <cfrg@ietfa.amsl.com>; Wed, 8 Jan 2014 12:48:27 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.788
X-Spam-Level:
X-Spam-Status: No, score=-1.788 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_FR=0.35, MIME_8BIT_HEADER=0.3, RP_MATCHES_RCVD=-0.538] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eQPrJJTKQnTC for <cfrg@ietfa.amsl.com>; Wed, 8 Jan 2014 12:48:25 -0800 (PST)
Received: from mordell.elzevir.fr (mordell.elzevir.fr [92.243.3.74]) by ietfa.amsl.com (Postfix) with ESMTP id A1C3C1AE140 for <cfrg@irtf.org>; Wed, 8 Jan 2014 12:48:25 -0800 (PST)
Received: from thue.elzevir.fr (thue.elzevir.fr [88.165.216.11]) by mordell.elzevir.fr (Postfix) with ESMTPS id D05271614F; Wed, 8 Jan 2014 21:48:14 +0100 (CET)
Received: from [192.168.0.124] (unknown [192.168.0.254]) by thue.elzevir.fr (Postfix) with ESMTPSA id ABF4A29883; Wed, 8 Jan 2014 21:48:13 +0100 (CET)
Message-ID: <52CDB98D.8020809@elzevir.fr>
Date: Wed, 08 Jan 2014 21:48:13 +0100
From: Manuel Pégourié-Gonnard <mpg@elzevir.fr>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Icedove/24.1.1
MIME-Version: 1.0
To: Dan Harkins <dharkins@lounge.org>, Watson Ladd <watsonbladd@gmail.com>
References: <CACsn0cmPj-=bfwCLJXvHSbOS_U5AfZH2vTWfrVsXwOXF4Y9hcg@mail.gmail.com> <52CD8931.9050909@cs.tcd.ie> <CACsn0ck8Vh1t1CKCYy06X0ifW2HYZzB3RXEaQ8f1hF5JhSXFfQ@mail.gmail.com> <e36cdd6ad77b7fcdd7ede78142abf004.squirrel@www.trepanning.net>
In-Reply-To: <e36cdd6ad77b7fcdd7ede78142abf004.squirrel@www.trepanning.net>
X-Enigmail-Version: 1.6
OpenPGP: id=98EED379; url=https://elzevir.fr/gpg/mpg.asc
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Safecurves draft
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Jan 2014 20:48:27 -0000

On 08/01/2014 21:29, Dan Harkins wrote:
>   While it's certainly useful to get these curves defined in an IETF
> document, getting them used by any protocol will require some
> more work from you.

And/or from others :) For example, Simon Josefsson and I are already working on
a draft for using the Montgomery curves in TLS (for ECDHE at least).

> You should get OIDs defined for each of
> them if they don't exist already. You should write up separate
> drafts for inclusion of these curves into the protocols' various
> IANA-managed repositories-- yes, sadly there are many. And
> for protocols which allow for in-line passing of complete
> domain parameter sets (like TLS) you'll need to modify the
> data structure used (doesn't look like these could be used with
> the "explicit_prime" ECCurveType, for instance).
> 
Concerning TLS, it's probably not useful to allow online passing of the complete
domain parameters, since the NamedCurve way is used by (almost?)
everyone.

But yes, there is some per-protocol work to be done, obviously.

Manuel.