Re: [Cfrg] Curve selection revisited

Robert Ransom <rransom.8774@gmail.com> Wed, 30 July 2014 09:41 UTC

Return-Path: <rransom.8774@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 08E2A1B2A79 for <cfrg@ietfa.amsl.com>; Wed, 30 Jul 2014 02:41:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.75
X-Spam-Level:
X-Spam-Status: No, score=-1.75 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9zzBjcAXML6v for <cfrg@ietfa.amsl.com>; Wed, 30 Jul 2014 02:41:09 -0700 (PDT)
Received: from mail-qg0-x22b.google.com (mail-qg0-x22b.google.com [IPv6:2607:f8b0:400d:c04::22b]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5799D1B2A76 for <cfrg@irtf.org>; Wed, 30 Jul 2014 02:41:09 -0700 (PDT)
Received: by mail-qg0-f43.google.com with SMTP id a108so1120208qge.30 for <cfrg@irtf.org>; Wed, 30 Jul 2014 02:41:08 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=G0bH0qKNrfUYsuNYoUUhu3m5b+g2StrAKEqgnYXihtw=; b=ryPSJlPsZ240ySgs429uXtboKk/jdsSgNn2G6XPNZJnB+LPP33JMiIKAB2ayJ2WHk/ gmMwxnbTqxEMbVb1sAJ04QDDv6tObbvleBZ2ghbfEpfQIYuhy7VLxor7jmiOwy8O2bVX 5mmoQIFL3OWibDaD/YlPYFUZJxbMJvnlM98HAM6//YLcXVtD2sHSU7GK9jQN4MhIE0e7 iwSCe4wgRvT7S7ldGrddXG5L5A6NKEMUFNfPrP+ItCREXeKFIDwYwzTRdTenCeayphxw vqS3O6YboNOPklWVu9ngSShxoExIgQfO/RDMLczo8HUaX9uNC8cyII2uPc/Ss5gc8gPF HzKg==
MIME-Version: 1.0
X-Received: by 10.224.86.5 with SMTP id q5mr4996127qal.36.1406713268508; Wed, 30 Jul 2014 02:41:08 -0700 (PDT)
Received: by 10.140.86.135 with HTTP; Wed, 30 Jul 2014 02:41:08 -0700 (PDT)
In-Reply-To: <CABqy+spEkd9BCwE3o+CyRDeN24TPvQBHoyY+VYr9eeK4dg6sPg@mail.gmail.com>
References: <CA+Vbu7xroa68=HOZtbf=oz7kK2EeUv_z1okpnjxHPR0ZtHD5cA@mail.gmail.com> <CFF7E184.28E9F%kenny.paterson@rhul.ac.uk> <53D2781B.8030605@sbcglobal.net> <CACsn0ckqFigWoH2+OOEHSd2VWPp8y6=m8H5OsFRyjXmjK7+m4w@mail.gmail.com> <CABqy+srxMNuG0AaQd0SaegHvZWgbW762EQq+iAHL_fbu6sOJJQ@mail.gmail.com> <53D420B3.10707@brainhub.org> <CABqy+so6JcL3drjXuiQfLhm-LPMOJuS9ES5Hyb1UQRhi-gV2jA@mail.gmail.com> <53D89DB0.9020505@brainhub.org> <CABqy+spEkd9BCwE3o+CyRDeN24TPvQBHoyY+VYr9eeK4dg6sPg@mail.gmail.com>
Date: Wed, 30 Jul 2014 02:41:08 -0700
Message-ID: <CABqy+sp6+5ONjHwOh4+dWiut=VaV0g0=BzZsf=RYA0T_G9EPBg@mail.gmail.com>
From: Robert Ransom <rransom.8774@gmail.com>
To: Andrey Jivsov <crypto@brainhub.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/a3RzbWr_4K0Pghoh4z82zGdgxzw
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] Curve selection revisited
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 30 Jul 2014 09:41:10 -0000

On 7/30/14, Robert Ransom <rransom.8774@gmail.com> wrote:

> (See Dr. Bernstein's bruteforce paper for the engineering details of
> preimage search, then see his ecc2k130 paper for the details of
> discrete logarithms,

Oops.  His paper that explains the discrete-logarithm algorithm is ecc2x.


Robert Ransom