Re: [Cfrg] Proposed requirements for curve candidate evaluation

Michael Hamburg <mike@shiftleft.org> Fri, 08 August 2014 01:24 UTC

Return-Path: <mike@shiftleft.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D62A61B28AC for <cfrg@ietfa.amsl.com>; Thu, 7 Aug 2014 18:24:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.555
X-Spam-Level: *
X-Spam-Status: No, score=1.555 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, HELO_MISMATCH_ORG=0.611, HOST_MISMATCH_NET=0.311, RDNS_DYNAMIC=0.982, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ykgDpDvXJC9K for <cfrg@ietfa.amsl.com>; Thu, 7 Aug 2014 18:24:19 -0700 (PDT)
Received: from aspartame.shiftleft.org (199-116-74-168-v301.PUBLIC.monkeybrains.net [199.116.74.168]) (using TLSv1.1 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C921A1A02EB for <cfrg@ietf.org>; Thu, 7 Aug 2014 18:24:19 -0700 (PDT)
Received: from [10.184.148.249] (unknown [209.36.6.242]) by aspartame.shiftleft.org (Postfix) with ESMTPSA id EB2BB3AA27; Thu, 7 Aug 2014 18:23:29 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=shiftleft.org; s=sldo; t=1407461010; bh=uXkH7GoMGzpqEQGjf3sO3aDNjzaHbMiQQeBW5+kA4RA=; h=Subject:From:In-Reply-To:Date:Cc:References:To:From; b=InJLxJVSsH//DyphkW1slP3P0QVglbFOrBqkEl8k9sCCiHV9xQ5lja/PLALI6/Sz6 P++8d+a47kCTR5G4nCbyEvKjlQHRYeIhfJq2sc6hWgIhFyIPTjw+279+kUqxsAkBP6 cyLRzcBcBe3yi6lYnIxbZdGKCPVIpi3xVYCak7wQ=
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 8.0 \(1971.5\))
From: Michael Hamburg <mike@shiftleft.org>
In-Reply-To: <CACsn0cmf65eV1dhX84fpkC3B5HvPCtfrwur2vAMCiZ0ZD1ya2w@mail.gmail.com>
Date: Thu, 07 Aug 2014 18:24:16 -0700
Content-Transfer-Encoding: quoted-printable
Message-Id: <8E0A820C-051E-4A3A-85EB-0216FF697F23@shiftleft.org>
References: <f9d9c886d08e4a4eb09c4a57584f950b@BL2PR03MB242.namprd03.prod.outlook.com> <CACsn0cmf65eV1dhX84fpkC3B5HvPCtfrwur2vAMCiZ0ZD1ya2w@mail.gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
X-Mailer: Apple Mail (2.1971.5)
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/c2pwaaLuEchzvgmDDayxXrHXZtk
Cc: "cfrg@ietf.org" <cfrg@ietf.org>
Subject: Re: [Cfrg] Proposed requirements for curve candidate evaluation
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 Aug 2014 01:24:21 -0000

> On Aug 7, 2014, at 6:03 PM, Watson Ladd <watsonbladd@gmail.com> wrote:
> 
> E-521 was discovered by three groups independently. There are not that
> many primes near a power of two, and not that many choices of curve
> shape. How would we make the process "more rigid?”

On a related note, Brian, do you know why E-521 (or rather, a curve isogenous to E-521 or its twist) isn’t the Microsoft ed-521-mers curve?  Is there something simple I’m missing here?  It seems like that gives a smaller d0 coefficient than the one you chose.

— Mike