Re: [Cfrg] New Version Notification for draft-brown-ec-2y2-x3-x-mod-8-to-91-plus-5-02.txt

Dan Brown <danibrown@blackberry.com> Mon, 22 October 2018 15:16 UTC

Return-Path: <danibrown@blackberry.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AD2CA126BED for <cfrg@ietfa.amsl.com>; Mon, 22 Oct 2018 08:16:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.701
X-Spam-Level:
X-Spam-Status: No, score=-0.701 tagged_above=-999 required=5 tests=[RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5FHabclhloxQ for <cfrg@ietfa.amsl.com>; Mon, 22 Oct 2018 08:16:34 -0700 (PDT)
Received: from smtp-p01.blackberry.com (smtp-p01.blackberry.com [208.65.78.88]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3B9F7124BE5 for <cfrg@irtf.org>; Mon, 22 Oct 2018 08:16:34 -0700 (PDT)
X-Spoof:
Received: from xct106cnc.rim.net ([10.65.161.206]) by mhs211cnc.rim.net with ESMTP/TLS/DHE-RSA-AES256-SHA; 22 Oct 2018 11:16:30 -0400
Received: from XMB116CNC.rim.net ([fe80::45d:f4fe:6277:5d1b]) by XCT106CNC.rim.net ([fe80::d824:6c98:60dc:3918%16]) with mapi id 14.03.0415.000; Mon, 22 Oct 2018 11:16:30 -0400
From: Dan Brown <danibrown@blackberry.com>
To: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: New Version Notification for draft-brown-ec-2y2-x3-x-mod-8-to-91-plus-5-02.txt
Thread-Index: AQHUXClU2Fvc8Nr1LkCXSCNvnpISm6Um1ZMggAG5S4D///lB8IAC5xAAgAALHuA=
Date: Mon, 22 Oct 2018 15:16:30 +0000
Message-ID: <810C31990B57ED40B2062BA10D43FBF501D17572@XMB116CNC.rim.net>
References: <153868856648.4425.10535957480642144345.idtracker@ietfa.amsl.com> <810C31990B57ED40B2062BA10D43FBF501D16BF9@XMB116CNC.rim.net> <DBBB69D3-95A4-4CE6-88C3-8356ADFA1738@rhul.ac.uk> <810C31990B57ED40B2062BA10D43FBF501D1703A@XMB116CNC.rim.net> <901378E8-E2F2-4E87-A5DC-DC7902BE44B8@rhul.ac.uk>
In-Reply-To: <901378E8-E2F2-4E87-A5DC-DC7902BE44B8@rhul.ac.uk>
Accept-Language: en-US, en-CA
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-originating-ip: [10.65.160.252]
Content-Type: multipart/signed; protocol="application/x-pkcs7-signature"; micalg="SHA1"; boundary="----=_NextPart_000_0083_01D469F8.ADA3DC30"
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/cs-yLwqR7rlf-uPubPu20Th9_QQ>
Subject: Re: [Cfrg] New Version Notification for draft-brown-ec-2y2-x3-x-mod-8-to-91-plus-5-02.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 22 Oct 2018 15:16:37 -0000

Dear CFRG,
I will continue on the individual stream.
Thank you all for your time and effort taken so far (even just patiently 
listening); it helped (me) to make the draft better (than it would be 
otherwise).  Feel free to comment off-list.
Best regards,
Dan

-----Original Message-----
From: Paterson, Kenny <Kenny.Paterson@rhul.ac.uk>
Sent: Monday, October 22, 2018 9:30 AM
To: cfrg@irtf.org
Cc: Alexey Melnikov <alexey.melnikov@isode.com>; Dan Brown 
<danibrown@blackberry.com>
Subject: Re: New Version Notification for 
draft-brown-ec-2y2-x3-x-mod-8-to-91-plus-5-02.txt

Dear CFRG,

Having reviewed the on-list discussion of this draft, we've decided to NOT 
adopt it as a CFRG work item. We've encouraged the author to follow the 
independent stream route if he wishes to pursue the draft.

Best wishes,

Kenny (for the chairs0

        -----Original Message-----
        From: internet-drafts@ietf.org <internet-drafts@ietf.org>
        Sent: Thursday, October 4, 2018 5:29 PM
        To: Dan Brown <danibrown@blackberry.com>
        Subject: New Version Notification for
        draft-brown-ec-2y2-x3-x-mod-8-to-91-plus-5-02.txt


        A new version of I-D, 
draft-brown-ec-2y2-x3-x-mod-8-to-91-plus-5-02.txt
        has been successfully submitted by Dan Brown and posted to the IETF
        repository.

        Name:		draft-brown-ec-2y2-x3-x-mod-8-to-91-plus-5
        Revision:	02
        Title:		Elliptic curve 2y^2=x^3+x over field size 8^91+5
        Document date:	2018-10-04
        Group:		Individual Submission
        Pages:		35
        URL:
        https://www.ietf.org/internet-drafts/draft-brown-ec-2y2-x3-x-mod-8-to-91-plus-5-02.txt
        Status:
        https://datatracker.ietf.org/doc/draft-brown-ec-2y2-x3-x-mod-8-to-91-plus-5/
        Htmlized:
        https://tools.ietf.org/html/draft-brown-ec-2y2-x3-x-mod-8-to-91-plus-5-02
        Htmlized:
        https://datatracker.ietf.org/doc/html/draft-brown-ec-2y2-x3-x-mod-8-to-91-plus-5
        Diff:
        https://www.ietf.org/rfcdiff?url2=draft-brown-ec-2y2-x3-x-mod-8-to-91-plus-5-02

        Abstract:
          This document specifies a special elliptic curve with a compact
          description (see title) and an efficient endormorphism (complex
          multiplication by i).  This curve is only recommended for
          cryptographic use in a strongest-link combination with dissimilar
          elliptic curves (e.g. NIST P-256, Curve25519, extension-field
          curves, etc.).  Used in this manner, the curve special features
          serve as a defense in depth against an unlikely event: a new or
          secret attack against the other types of elliptic curves.




        Please note that it may take a couple of minutes from the time of 
submission
        until the htmlized version and diff are available at tools.ietf.org.

        The IETF Secretariat