Re: [Cfrg] Formal request from TLS WG to CFRG for new elliptic curves

Manuel Pégourié-Gonnard <mpg@elzevir.fr> Sun, 20 July 2014 12:38 UTC

Return-Path: <mpg@elzevir.fr>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DD10D1B2BEC for <cfrg@ietfa.amsl.com>; Sun, 20 Jul 2014 05:38:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.994
X-Spam-Level:
X-Spam-Status: No, score=0.994 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FH_RELAY_NODNS=1.451, HELO_EQ_FR=0.35, MIME_8BIT_HEADER=0.3, RDNS_NONE=0.793] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id q1N5ThwInSj3 for <cfrg@ietfa.amsl.com>; Sun, 20 Jul 2014 05:38:33 -0700 (PDT)
Received: from mordell.elzevir.fr (unknown [IPv6:2001:4b98:dc0:41:216:3eff:feeb:c406]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 006451B2BE4 for <cfrg@irtf.org>; Sun, 20 Jul 2014 05:38:32 -0700 (PDT)
Received: from thue.elzevir.fr (thue.elzevir.fr [88.165.216.11]) by mordell.elzevir.fr (Postfix) with ESMTPS id 71F53160D4; Sun, 20 Jul 2014 14:38:30 +0200 (CEST)
Received: from [192.168.0.124] (unknown [192.168.0.254]) by thue.elzevir.fr (Postfix) with ESMTPSA id 0507428732; Sun, 20 Jul 2014 14:38:29 +0200 (CEST)
Message-ID: <53CBB83B.3000808@elzevir.fr>
Date: Sun, 20 Jul 2014 14:38:19 +0200
From: Manuel Pégourié-Gonnard <mpg@elzevir.fr>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Thunderbird/24.6.0
MIME-Version: 1.0
To: Watson Ladd <watsonbladd@gmail.com>, Benjamin Black <b@b3k.us>
References: <CFE9F2DE.26E5A%kenny.paterson@rhul.ac.uk> <CA+Vbu7zQ-k5i74ZpoOyNPoFJqjWKYVkHwkAYD+1uyAvtMmTBmg@mail.gmail.com> <CFEF5C78.27B54%kenny.paterson@rhul.ac.uk> <CA+Vbu7yVm5TPNoe=erPvUsq8P7vXj2HmauG2PpzPtKuvCsdSkA@mail.gmail.com> <CACsn0c=+9z=1YP8bFN5Uw4tNPyPLjNZO3vVm3_vr_gCaJj1svA@mail.gmail.com>
In-Reply-To: <CACsn0c=+9z=1YP8bFN5Uw4tNPyPLjNZO3vVm3_vr_gCaJj1svA@mail.gmail.com>
X-Enigmail-Version: 1.6
OpenPGP: id=98EED379; url=https://elzevir.fr/gpg/mpg.asc
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/e3H2FcKX0LV2meAbV-zV3I3BxXc
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Formal request from TLS WG to CFRG for new elliptic curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 20 Jul 2014 12:38:35 -0000

On 20/07/2014 06:50, Watson Ladd wrote:
> On Sat, Jul 19, 2014 at 4:09 PM, Benjamin Black <b@b3k.us> wrote:
>> [...] Please provide specific
>> supporting documentation for claims of significant, not incremental,
>> performance or security gains for TLS from this.
> 
> http://bench.cr.yp.to/
> 
It is rather unfortunate that http://bench.cr.yp.to/impl-dh/nistp256.png returns
a 404 error.

Manuel.