Re: [Cfrg] RFC 7748 on Elliptic Curves for Security

Stephen Farrell <stephen.farrell@cs.tcd.ie> Mon, 25 January 2016 23:02 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BC3961A1BC8 for <cfrg@ietfa.amsl.com>; Mon, 25 Jan 2016 15:02:35 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.302
X-Spam-Level:
X-Spam-Status: No, score=-4.302 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BaCOdYWMEA1c for <cfrg@ietfa.amsl.com>; Mon, 25 Jan 2016 15:02:34 -0800 (PST)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DB1951A1BC2 for <cfrg@irtf.org>; Mon, 25 Jan 2016 15:02:33 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 867CFBE35; Mon, 25 Jan 2016 23:02:32 +0000 (GMT)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hMV428GyXjZb; Mon, 25 Jan 2016 23:02:31 +0000 (GMT)
Received: from [10.87.48.91] (unknown [86.46.16.108]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 87421BE33; Mon, 25 Jan 2016 23:02:30 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1453762951; bh=jkpRKmgYXMNOvS8JFIlV4Ektw/3MjksSluls3aHFlf8=; h=Subject:To:References:Cc:From:Date:In-Reply-To:From; b=NeAYUJh+50cdJz22pVaoYwnvPTZaE9JDrU2GmvN5aiWF2BTq0QyJh9OITaYwK57YH sGeWLJCouP0eDVcE06LxgxFR459M1MwEYCxV7L2Gd+ALMVIAdBKgWjDVbedo5p1KpV +6v6aZMduD9Q9RnHopMZAHWq/P9uG0B0yfg0E1ow=
To: Tony Arcieri <bascule@gmail.com>, Watson Ladd <watsonbladd@gmail.com>
References: <20160123002710.B4E4818045A@rfc-editor.org> <C8C1DF70-A138-42F9-8647-DAAE9ABD3779@netapp.com> <56A4B4EA.9030004@cs.tcd.ie> <CACsn0c=G8_+CPivBv92Yj5js_F-6xdSSqS=yX7r3JaU4bPBFKw@mail.gmail.com> <CAHOTMVL1u7WYK=Lo1p+svCJBu-As0M77ey4w0eBepTBfK8T6bA@mail.gmail.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Message-ID: <56A6A986.8070301@cs.tcd.ie>
Date: Mon, 25 Jan 2016 23:02:30 +0000
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.5.1
MIME-Version: 1.0
In-Reply-To: <CAHOTMVL1u7WYK=Lo1p+svCJBu-As0M77ey4w0eBepTBfK8T6bA@mail.gmail.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/fGokI0m2yZT6AygfX8T6tJLR7Hg>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] RFC 7748 on Elliptic Curves for Security
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 25 Jan 2016 23:02:35 -0000

I don't recall this bit of history being on this list
(recently anyway) so apologies to those who've heard
it before...

On 25/01/16 20:32, Tony Arcieri wrote:
> given this RFC's informational status

The IETF has traditionally used informational RFCs to
document cryptographic algorithms. The logic for that
is that the IETF doesn't invent algorithms so in most
cases the RFCs were just copies/translations of other
documents, whether from other standards organisations
or elsewhere. I'm not sure what's the earliest case of
us having done that but maybe it was RFC1186 in 1990?
So this has been done for 25 years anyway.

Anyway this is entirely in keeping with that. So this
being an informational RFC is exactly right.

Cheers,
S.