Re: [Cfrg] New names for draft-ladd-safecurves

Paul Lambert <paul@marvell.com> Wed, 22 January 2014 19:14 UTC

Return-Path: <paul@marvell.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 411241A02D6 for <cfrg@ietfa.amsl.com>; Wed, 22 Jan 2014 11:14:23 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.567
X-Spam-Level:
X-Spam-Status: No, score=-1.567 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, IP_NOT_FRIENDLY=0.334, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DWa-7kjnovZP for <cfrg@ietfa.amsl.com>; Wed, 22 Jan 2014 11:14:22 -0800 (PST)
Received: from mx0b-0016f401.pphosted.com (mx0b-0016f401.pphosted.com [67.231.156.173]) by ietfa.amsl.com (Postfix) with ESMTP id DD8F31A01AF for <cfrg@irtf.org>; Wed, 22 Jan 2014 11:14:21 -0800 (PST)
Received: from pps.filterd (m0045851.ppops.net [127.0.0.1]) by mx0b-0016f401.pphosted.com (8.14.5/8.14.5) with SMTP id s0MJEErx003671; Wed, 22 Jan 2014 11:14:14 -0800
Received: from sc-owa01.marvell.com ([199.233.58.136]) by mx0b-0016f401.pphosted.com with ESMTP id 1hj2bq3520-13 (version=TLSv1/SSLv3 cipher=RC4-MD5 bits=128 verify=NOT); Wed, 22 Jan 2014 11:14:14 -0800
Received: from SC-vEXCH2.marvell.com ([10.93.76.134]) by SC-OWA01.marvell.com ([10.93.76.21]) with mapi; Wed, 22 Jan 2014 11:14:11 -0800
From: Paul Lambert <paul@marvell.com>
To: Watson Ladd <watsonbladd@gmail.com>, Bodo Moeller <bmoeller@acm.org>
Date: Wed, 22 Jan 2014 11:14:09 -0800
Thread-Topic: [Cfrg] New names for draft-ladd-safecurves
Thread-Index: Ac8XpiGrsUPdRHWFTEWrRPr942/Ybg==
Message-ID: <CF053421.2D0FD%paul@marvell.com>
References: <CACsn0ck02mnETBUfuyJjLV9K8Yuiki8_-RG0tVszL8BDhkK27w@mail.gmail.com> <6489F7D3-BF54-416F-94BE-64FD1CFCCB1E@callas.org> <CADMpkc+fxfXL8A21bGKgobKFvHxhQaiCEzROQmX4uH_73bgk1Q@mail.gmail.com> <CACsn0c=yrO5WiqshQ0z-eF+u1boyUYK5OQdr_XORXKTzJ7=KKA@mail.gmail.com> <CADMpkc+QmZmpAbb2a7_hUgsdWdMSQ--VQT83aCKs2qtzJ65uNw@mail.gmail.com> <CACsn0ckX8bi7G4RgCwnfUzV4yDWdQie9jLosjxvgc7yJW4h-zQ@mail.gmail.com>
In-Reply-To: <CACsn0ckX8bi7G4RgCwnfUzV4yDWdQie9jLosjxvgc7yJW4h-zQ@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.3.9.131030
acceptlanguage: en-US
Content-Type: text/plain; charset="Windows-1252"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.11.87, 1.0.14, 0.0.0000 definitions=2014-01-22_07:2014-01-22, 2014-01-22, 1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 spamscore=0 suspectscore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1305240000 definitions=main-1401220136
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, Jon Callas <jon@callas.org>
Subject: Re: [Cfrg] New names for draft-ladd-safecurves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Jan 2014 19:14:23 -0000

On 1/22/14, 8:10 AM, "Watson Ladd" <watsonbladd@gmail.com> wrote:


>Honestly, if someone could suggest a good naming scheme, I'm all ears.

I¹m skeptical about the size of your ears, but here is some text suitable
for an RFC on the topic of curve identifiers for the clear naming and
identification of elliptic curves (attached below).

Paul

- - - - - -

Curve Identifiers

Curve identifiers are uniquely identify a class of elliptic curves and a
specific set of domain parameters for the curve type.

The first two characters of the curve identifier represent the curve type:
   mo - Montgomery curve
   ed - Edwards curve
   te - Twisted Edwards curve
   sm - Small Weierstrass curve

The third character of the identifier describes the field type:
   P - prime field Fp
   T - binary field F2m

The digits (usually 3) following the field type represent the order of the
field base 2 (255 for p = 2^255-19).

Following the field size digits, characters and digits are used to
indicate origin and version of the parameters.  Where a set of isogenous
curves are described these characters should be the same for each of the
related parameter sets.

- - -   end text - - -

Example entry for inclusion in a catalog for the documentation and
categorization of elliptic curves for use in Internet protocols.

- - -  catalog entry - - -




    curveId = ŒmoP521s1¹    # also known as ŒM521¹
    strength = 259
    oid = None
    p  = 2**521-1
    d  = -376014
    xG = 
0x752cb45c48648b189df90cb2296b2878a3bfd9f42fc6c818ec8bf3c9c0c62039\
           
13f6ecc5ccc72434b1ae949d568fc99c6059d0fb13364838aa302a940a2f19ba6c
    yG = 12
    order  = 2**519 - 3375547632585017057891076304187826360719\
                      04961214051226618635150085779108655765
    order = 
0x7fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff\
              
fd15b6c64746fc85f736b8af5e7ec53f04fbd8c4569a8f1f4540ea2435f5180d6b
    cofactor = 4




[B1] Diego F. Aranha, Paulo Barreto, Geovandro Pereira and Jefferson E.
Ricardini, "A note on high-security general-purpose elliptic curves²,
http://eprint.iacr.org/2013/647.pdf, 2012.

- - -    - - -