Re: [Cfrg] [CFRG] Safecurves v Brainpool / Rigid v Pseudorandom

Manuel Pégourié-Gonnard <mpg@elzevir.fr> Tue, 14 January 2014 12:48 UTC

Return-Path: <mpg@elzevir.fr>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 260B31AE0C0 for <cfrg@ietfa.amsl.com>; Tue, 14 Jan 2014 04:48:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.788
X-Spam-Level:
X-Spam-Status: No, score=-1.788 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_FR=0.35, MIME_8BIT_HEADER=0.3, RP_MATCHES_RCVD=-0.538] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SeVDig_9PXdr for <cfrg@ietfa.amsl.com>; Tue, 14 Jan 2014 04:48:18 -0800 (PST)
Received: from mordell.elzevir.fr (mordell.elzevir.fr [92.243.3.74]) by ietfa.amsl.com (Postfix) with ESMTP id 4EB541AE0BD for <cfrg@irtf.org>; Tue, 14 Jan 2014 04:48:18 -0800 (PST)
Received: from thue.elzevir.fr (thue.elzevir.fr [88.165.216.11]) by mordell.elzevir.fr (Postfix) with ESMTPS id 3DC5A16158 for <cfrg@irtf.org>; Tue, 14 Jan 2014 13:48:06 +0100 (CET)
Received: from [192.168.0.124] (unknown [192.168.0.254]) by thue.elzevir.fr (Postfix) with ESMTPSA id 3A5BE2986C for <cfrg@irtf.org>; Tue, 14 Jan 2014 13:48:05 +0100 (CET)
Message-ID: <52D53204.2010503@elzevir.fr>
Date: Tue, 14 Jan 2014 13:48:04 +0100
From: Manuel Pégourié-Gonnard <mpg@elzevir.fr>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Icedove/24.1.1
MIME-Version: 1.0
To: cfrg@irtf.org
References: <20140113230750.6111382.6841.8590@certicom.com> <CACsn0cmNSU3mmLfPnee-1w9k7p_ypTDYiu2hkAvzU0Pxvudt0w@mail.gmail.com> <7BAC95F5A7E67643AAFB2C31BEE662D018B7ED786D@SC-VEXCH2.marvell.com> <CACsn0cnzxj9+S5MR71Wdj9oic+m64aXENWWfCQs2M83r+zEo8A@mail.gmail.com>
In-Reply-To: <CACsn0cnzxj9+S5MR71Wdj9oic+m64aXENWWfCQs2M83r+zEo8A@mail.gmail.com>
X-Enigmail-Version: 1.6
OpenPGP: id=98EED379; url=https://elzevir.fr/gpg/mpg.asc
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Subject: Re: [Cfrg] [CFRG] Safecurves v Brainpool / Rigid v Pseudorandom
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 14 Jan 2014 12:48:20 -0000

On 14/01/2014 02:38, Watson Ladd wrote:
> Do we need great big flashing
> lights *this is not in short Weierstrass form*?

As a matter of fact, yes, I think it couldn't hurt.

Historical matters are of not practical importance. What matters is the current
state of the ECC literature. And I can only agree with Paul here: for most
existing (practical) documentation, an elliptic curve is *by definition* an
elliptic curve in short Weierstrass form.

> And what does it say
> about our implementors that they do not know the basics of the algorithms
> they are asked to implement?
> 
I'm not sure despising implementers will actually help improving the quality of
implementations. Clear documentation, however, might help. (Though not everyone
reads the (right) documentation, unfortunately.)

Manuel.