Re: [Cfrg] New names for draft-ladd-safecurves

Jon Callas <jon@callas.org> Tue, 21 January 2014 03:50 UTC

Return-Path: <jon@callas.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 666AB1A028B for <cfrg@ietfa.amsl.com>; Mon, 20 Jan 2014 19:50:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id up_aF4f55MD3 for <cfrg@ietfa.amsl.com>; Mon, 20 Jan 2014 19:50:20 -0800 (PST)
Received: from mail.merrymeet.com (merrymeet.com [173.164.244.100]) by ietfa.amsl.com (Postfix) with ESMTP id 3EF8D1A028A for <cfrg@irtf.org>; Mon, 20 Jan 2014 19:50:20 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mail.merrymeet.com (Postfix) with ESMTP id C46604B73C4C for <cfrg@irtf.org>; Mon, 20 Jan 2014 19:50:19 -0800 (PST)
X-Virus-Scanned: amavisd-new at merrymeet.com
Received: from mail.merrymeet.com ([127.0.0.1]) by localhost (merrymeet.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VB+jY3dL12yE for <cfrg@irtf.org>; Mon, 20 Jan 2014 19:50:19 -0800 (PST)
Received: from keys.merrymeet.com (keys.merrymeet.com [173.164.244.97]) by mail.merrymeet.com (Postfix) with ESMTPSA id 7265F4B73C3D for <cfrg@irtf.org>; Mon, 20 Jan 2014 19:50:19 -0800 (PST)
Received: from [172.19.131.128] ([12.130.127.5]) by keys.merrymeet.com (PGP Universal service); Mon, 20 Jan 2014 19:50:19 -0800
X-PGP-Universal: processed; by keys.merrymeet.com on Mon, 20 Jan 2014 19:50:19 -0800
Mime-Version: 1.0 (Mac OS X Mail 7.1 \(1827\))
From: Jon Callas <jon@callas.org>
In-Reply-To: <CACsn0ck02mnETBUfuyJjLV9K8Yuiki8_-RG0tVszL8BDhkK27w@mail.gmail.com>
Date: Mon, 20 Jan 2014 19:50:12 -0800
Message-Id: <6489F7D3-BF54-416F-94BE-64FD1CFCCB1E@callas.org>
References: <CACsn0ck02mnETBUfuyJjLV9K8Yuiki8_-RG0tVszL8BDhkK27w@mail.gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
X-Mailer: Apple Mail (2.1827)
X-PGP-Encoding-Format: Partitioned
X-PGP-Encoding-Version: 2.0.2
X-Content-PGP-Universal-Saved-Content-Transfer-Encoding: quoted-printable
X-Content-PGP-Universal-Saved-Content-Type: text/plain; charset=us-ascii
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, Jon Callas <jon@callas.org>
Subject: Re: [Cfrg] New names for draft-ladd-safecurves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 21 Jan 2014 03:50:22 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


On Jan 20, 2014, at 7:17 PM, Watson Ladd <watsonbladd@gmail.com> wrote:

> I am proposing that we name the curves with the following scheme: E,
> M, TE, indicating
> the curve type, followed by a prime designator. The prime designator
> will be the concatination
> of the numbers a and b such that 2^a-b=p if such a and b exist and are
> small. Otherwise I'll think of something (Ed448 Goldilocks I'm looking
> at you).
> 
> Any objections? Or do we have consensus on this change, and I was just
> to dense to notice?
> 
> A new version with significant alterations will be hitting the draft
> server in a few days.

I think it's overkill, myself.

Really, there's no reason to designate in the name an Edwards curve from a Montgomery, especially because in the implementation someone's probably going to flip between representations. Only us math weenies really care about the representation, and you're going to confuse the coders.

I spent time talking to Dan and Tanja this weekend at ShmooCon about this sort of thing and I think that our agreement was that names like "Curve 255-19" (which covers both Curve25519 and Ed25519) or "Curve 414-17" (for the curve formerly known as Curve3617) made sense.

	Jon


-----BEGIN PGP SIGNATURE-----
Version: PGP Universal 3.2.0 (Build 1672)
Charset: us-ascii

wj8DBQFS3e57sTedWZOD3gYRAsOmAKDUlKktHNrl3z4UlBfwBoulrFU7kwCeMjTV
Fw/sc8xlk7Tam1IFh7N4PnA=
=sYEf
-----END PGP SIGNATURE-----