Re: [Cfrg] RFC 6090 correctness

David McGrew <mcgrew@cisco.com> Mon, 28 April 2014 16:18 UTC

Return-Path: <mcgrew@cisco.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 38AE31A6F15 for <cfrg@ietfa.amsl.com>; Mon, 28 Apr 2014 09:18:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.152
X-Spam-Level:
X-Spam-Status: No, score=-10.152 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RP_MATCHES_RCVD=-0.651, SPF_PASS=-0.001, USER_IN_DEF_DKIM_WL=-7.5] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eFuHK2iMML9y for <cfrg@ietfa.amsl.com>; Mon, 28 Apr 2014 09:18:07 -0700 (PDT)
Received: from alln-iport-4.cisco.com (alln-iport-4.cisco.com [173.37.142.91]) by ietfa.amsl.com (Postfix) with ESMTP id 15B6C1A1F20 for <cfrg@irtf.org>; Mon, 28 Apr 2014 09:18:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cisco.com; i=@cisco.com; l=1610; q=dns/txt; s=iport; t=1398701886; x=1399911486; h=message-id:date:from:mime-version:to:cc:subject: references:in-reply-to:content-transfer-encoding; bh=9VPqouWgUtmOHBH048VEZeqUoCP6+Bjlu1W0PYzte44=; b=hmrw2nqy9b7mfp6A8c03SA3WrB7SdfoCaqjBsS0WM8V9S1WKaRVpPeps XWJM4xogdXSY9qjo1Uk/ouEz/mSEyLEwtb/nn+BHSvKt4taDxXjxhaRjL Z2BSwfPOnRFG6RDuRXZF+KMrAUtjk/Oxm1evQZOaVpQeXn4q8HuQ2eIFb w=;
X-IronPort-Anti-Spam-Filtered: true
X-IronPort-Anti-Spam-Result: AhQFAI9+XlOtJV2Z/2dsb2JhbABZgwZPvgaHOYEVFnSCJQEBAQQBAQE1NgoBDAQLEQQBAQEJFggHCQMCAQIBFR8JCAYNAQUCAgWIOA3ILxeMMiuBfAcGhDMBA5kMhl2MAYNNIQ
X-IronPort-AV: E=Sophos;i="4.97,945,1389744000"; d="scan'208";a="39398284"
Received: from rcdn-core-2.cisco.com ([173.37.93.153]) by alln-iport-4.cisco.com with ESMTP; 28 Apr 2014 16:18:04 +0000
Received: from [10.0.2.15] (rtp-mcgrew-8913.cisco.com [10.117.10.228]) by rcdn-core-2.cisco.com (8.14.5/8.14.5) with ESMTP id s3SGI3CP026202; Mon, 28 Apr 2014 16:18:04 GMT
Message-ID: <535E7F3B.2020805@cisco.com>
Date: Mon, 28 Apr 2014 12:18:03 -0400
From: David McGrew <mcgrew@cisco.com>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:17.0) Gecko/20131103 Icedove/17.0.10
MIME-Version: 1.0
To: "Igoe, Kevin M." <kmigoe@nsa.gov>
References: <CACsn0ck+8Rhxc1_4bp9za7n+Pe5Oan755CoxBs1ZnPFuruG6OQ@mail.gmail.com> <28EB012B-C9FE-4CF4-A039-E9DA5ECCD787@vpnc.org> <20140316114946.GR5925@cph.win.tue.nl> <3C4AAD4B5304AB44A6BA85173B4675CABAA36068@MSMR-GH1-UEA03.corp.nsa.gov>
In-Reply-To: <3C4AAD4B5304AB44A6BA85173B4675CABAA36068@MSMR-GH1-UEA03.corp.nsa.gov>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/fdRwzdBpP1d0YQhYp_iK6qhlXok
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] RFC 6090 correctness
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 28 Apr 2014 16:18:09 -0000

On 04/22/2014 12:54 PM, Igoe, Kevin M. wrote:
> FYI, Paul Hoffmann and I are beginning work of a bis for RFC 6090.
> Suggestions welcome, I'm willing to plagiarize from anyone.
> However keep in mind the constraint that went into the references
> used in 6090, namely that they must be old enough to clearly be
> unencumbered by the intellectual property claims made on many facets
> of EC cryptography. There are several features we would have loved to
> add, but these strayed into areas covered by existing intellectual
> property claims.
>
> How old are Jacobi co-ordinates?  If they were invented by Jacobi himself,
> we're probably on firm ground here.

thanks for doing this; I suggest reference [CC1986] of that RFC as a 
good place to start.

David

>
>> -----Original Message-----
>> From: Cfrg [mailto:cfrg-bounces@irtf.org] On Behalf Of Tanja Lange
>> Sent: Sunday, March 16, 2014 7:50 AM
>> To: cfrg@irtf.org
>> Subject: Re: [Cfrg] RFC 6090 correctness
>>
>>> There are enough errata that it feels like the RFC should be updated
>> to deal with them all.
>> If there is an update I suggest to include Jacobi coordinates. They are
>> mentioned in 3.2 but not stated anywhere. This is the coordinate system
>> most implementations use (they often call it projective though).
>>
>> 	Tanja
>>
>> _______________________________________________
>> Cfrg mailing list
>> Cfrg@irtf.org
>> http://www.irtf.org/mailman/listinfo/cfrg
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
>