Re: [Cfrg] ECC reboot (Was: When's the decision?)

Manuel Pégourié-Gonnard <mpg@elzevir.fr> Fri, 17 October 2014 15:51 UTC

Return-Path: <mpg@elzevir.fr>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7EBB11A1B86 for <cfrg@ietfa.amsl.com>; Fri, 17 Oct 2014 08:51:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.994
X-Spam-Level:
X-Spam-Status: No, score=0.994 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FH_RELAY_NODNS=1.451, HELO_EQ_FR=0.35, MIME_8BIT_HEADER=0.3, RDNS_NONE=0.793] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id V7lvPAIMZNQI for <cfrg@ietfa.amsl.com>; Fri, 17 Oct 2014 08:51:17 -0700 (PDT)
Received: from mordell.elzevir.fr (unknown [IPv6:2001:4b98:dc0:41:216:3eff:feeb:c406]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9FEF31A1B87 for <cfrg@irtf.org>; Fri, 17 Oct 2014 08:51:17 -0700 (PDT)
Received: from thue.elzevir.fr (thue.elzevir.fr [88.165.216.11]) by mordell.elzevir.fr (Postfix) with ESMTPS id 47D791613F; Fri, 17 Oct 2014 17:51:15 +0200 (CEST)
Received: from [192.168.0.124] (unknown [192.168.0.254]) by thue.elzevir.fr (Postfix) with ESMTPSA id 95750290D9; Fri, 17 Oct 2014 17:51:14 +0200 (CEST)
Message-ID: <54413AF2.7050005@elzevir.fr>
Date: Fri, 17 Oct 2014 17:51:14 +0200
From: Manuel Pégourié-Gonnard <mpg@elzevir.fr>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.1.2
MIME-Version: 1.0
To: "Hallof, Andreas" <Andreas.Hallof@gematik.de>, 'Alyssa Rowan' <akr@akr.io>, "cfrg@irtf.org" <cfrg@irtf.org>
References: <0FC829CD89DE224E98637A5D757BC1B81F0245DD@GSBEEX01.int.gematik.de>
In-Reply-To: <0FC829CD89DE224E98637A5D757BC1B81F0245DD@GSBEEX01.int.gematik.de>
OpenPGP: id=98EED379; url=https://elzevir.fr/gpg/mpg.asc
Content-Type: text/plain; charset="windows-1252"
Content-Transfer-Encoding: 7bit
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/goO7aKKF167555IpbcJPZ6YDOL4
Subject: Re: [Cfrg] ECC reboot (Was: When's the decision?)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 17 Oct 2014 15:51:19 -0000

On 17/10/2014 17:24, Hallof, Andreas wrote:
> If independent from each other three different Chipcard-Manufacturer tell me
> they prefer using curves with random primes then this tells me something.
> 
I don't disagree with that, but unless I missed something nobody answered the
following question yet: why can't people who prefer random primes use the
already published and standardised (for use with PKIX and TLS and probably
others) Brainpool curves?

If the people who need/prefer random primes are happy with the current Brainpool
curves, then the new curves only need to satisfy the rest of the world.
(Assuming the CFRG decision clearly state that they are not intended as a
replacement to the Brainpool curves, but as a complement.)

Manuel.