Re: [Cfrg] Formal request from TLS WG to CFRG for new elliptic curves

"Salz, Rich" <rsalz@akamai.com> Sun, 20 July 2014 16:12 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 310651B2C7A for <cfrg@ietfa.amsl.com>; Sun, 20 Jul 2014 09:12:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Owe2XZV3yUUX for <cfrg@ietfa.amsl.com>; Sun, 20 Jul 2014 09:12:20 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (prod-mail-xrelay07.akamai.com [72.246.2.115]) by ietfa.amsl.com (Postfix) with ESMTP id 6F7A51B2C78 for <cfrg@irtf.org>; Sun, 20 Jul 2014 09:12:20 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 637654758F; Sun, 20 Jul 2014 16:12:16 +0000 (GMT)
Received: from prod-mail-relay07.akamai.com (prod-mail-relay07.akamai.com [172.17.121.112]) by prod-mail-xrelay07.akamai.com (Postfix) with ESMTP id 1BB2D47556; Sun, 20 Jul 2014 16:12:14 +0000 (GMT)
Received: from usma1ex-cashub.kendall.corp.akamai.com (usma1ex-cashub7.kendall.corp.akamai.com [172.27.105.23]) by prod-mail-relay07.akamai.com (Postfix) with ESMTP id BE7758003C; Sun, 20 Jul 2014 16:12:13 +0000 (GMT)
Received: from USMBX1.msg.corp.akamai.com ([169.254.1.95]) by usma1ex-cashub7.kendall.corp.akamai.com ([172.27.105.23]) with mapi; Sun, 20 Jul 2014 12:12:13 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Nigel Smart <nigel@cs.bris.ac.uk>, "cfrg@irtf.org" <cfrg@irtf.org>
Date: Sun, 20 Jul 2014 12:12:12 -0400
Thread-Topic: [Cfrg] Formal request from TLS WG to CFRG for new elliptic curves
Thread-Index: Ac+kLzTfmyGhHtQoQzGo0ir6bWQiRgABdtsw
Message-ID: <2A0EFB9C05D0164E98F19BB0AF3708C7185928A8ED@USMBX1.msg.corp.akamai.com>
References: <53CBDFF8.5050204@cs.bris.ac.uk>
In-Reply-To: <53CBDFF8.5050204@cs.bris.ac.uk>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/du0BUfZBfTjOYJms7nzMonihajs
Subject: Re: [Cfrg] Formal request from TLS WG to CFRG for new elliptic curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 20 Jul 2014 16:12:22 -0000

>    - Curve25519 is a combined curve/protocol; so is out of scope IMHO. As
>       someone is bound to use the underlying curve with some other protocol
>       and make mistakes.

Strongly disagree.  Many find the performance issues compelling, and the fact that it defines everything down to the bytes on the wire highly attractive; the fact that high-quality reference implementations are available makes the "someone will get it wrong" not particularly interesting.

	/r$

--  
Principal Security Engineer
Akamai Technologies, Cambridge, MA
IM: rsalz@jabber.me; Twitter: RichSalz