Re: [Cfrg] Curve manipulation, revisited

"Salz, Rich" <rsalz@akamai.com> Thu, 25 December 2014 20:55 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D3C6E1A885F for <cfrg@ietfa.amsl.com>; Thu, 25 Dec 2014 12:55:17 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.21
X-Spam-Level:
X-Spam-Status: No, score=-4.21 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NHH5GfSN35EV for <cfrg@ietfa.amsl.com>; Thu, 25 Dec 2014 12:55:15 -0800 (PST)
Received: from prod-mail-xrelay02.akamai.com (prod-mail-xrelay02.akamai.com [72.246.2.14]) by ietfa.amsl.com (Postfix) with ESMTP id CE7A31A885D for <cfrg@irtf.org>; Thu, 25 Dec 2014 12:55:15 -0800 (PST)
Received: from prod-mail-xrelay02.akamai.com (localhost [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id A608C284CF; Thu, 25 Dec 2014 20:55:14 +0000 (GMT)
Received: from prod-mail-relay07.akamai.com (prod-mail-relay07.akamai.com [172.17.121.112]) by prod-mail-xrelay02.akamai.com (Postfix) with ESMTP id 92786284BA; Thu, 25 Dec 2014 20:55:14 +0000 (GMT)
Received: from email.msg.corp.akamai.com (usma1ex-cas2.msg.corp.akamai.com [172.27.123.31]) by prod-mail-relay07.akamai.com (Postfix) with ESMTP id 8E55D80040; Thu, 25 Dec 2014 20:55:14 +0000 (GMT)
Received: from usma1ex-cashub7.kendall.corp.akamai.com (172.27.105.23) by usma1ex-dag1mb5.msg.corp.akamai.com (172.27.123.105) with Microsoft SMTP Server (TLS) id 15.0.913.22; Thu, 25 Dec 2014 15:55:08 -0500
Received: from USMBX1.msg.corp.akamai.com ([169.254.1.15]) by usma1ex-cashub7.kendall.corp.akamai.com ([172.27.105.23]) with mapi; Thu, 25 Dec 2014 15:55:08 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Adam Langley <agl@imperialviolet.org>
Date: Thu, 25 Dec 2014 15:55:07 -0500
Thread-Topic: [Cfrg] Curve manipulation, revisited
Thread-Index: AdAghJ3PQndx+GlPQB6JIDgKY2LFeQAACp9g
Message-ID: <2A0EFB9C05D0164E98F19BB0AF3708C71D55236D22@USMBX1.msg.corp.akamai.com>
References: <20141224224708.27815.qmail@cr.yp.to> <CAMfhd9W684XMmXn3ueDmwrsQ_ZdiFG+VqYLxkvs7qDwiJdpk6w@mail.gmail.com> <CACsn0cnuUWaATFfKuPiOsXegTE-2tz+22jgn-kPZhYe4wTmrHw@mail.gmail.com> <CAMfhd9VcWxQk=yxk5MHCeTnLJzk=GA0=LHSCODVi0GpvKBr+LA@mail.gmail.com>
In-Reply-To: <CAMfhd9VcWxQk=yxk5MHCeTnLJzk=GA0=LHSCODVi0GpvKBr+LA@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/b_6ye8rq4U2KlkOK7Qb1lyx0kvI
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Curve manipulation, revisited
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 25 Dec 2014 20:55:18 -0000

> desirable. But, to make progress, people need to try and understand
> Microsoft's position.)

Then perhaps, as you stated earlier in the note, it would be good if we didn't have to guess.

It's kinda funny that NUMS curve has us now wanting a NUMS rationale.  But perhaps funny isn't the right word, maybe sad or pathetic is.