Re: [Cfrg] On "non-NIST"

Damien Miller <djm@mindrot.org> Wed, 25 February 2015 23:52 UTC

Return-Path: <djm@mindrot.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 260A21A916F for <cfrg@ietfa.amsl.com>; Wed, 25 Feb 2015 15:52:37 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.497
X-Spam-Level:
X-Spam-Status: No, score=-3.497 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_AU=0.377, HOST_EQ_AU=0.327, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Zj8HXrcDOnVj for <cfrg@ietfa.amsl.com>; Wed, 25 Feb 2015 15:52:35 -0800 (PST)
Received: from newmailhub.uq.edu.au (mailhub2.soe.uq.edu.au [130.102.132.209]) by ietfa.amsl.com (Postfix) with ESMTP id 6279C1A9232 for <cfrg@irtf.org>; Wed, 25 Feb 2015 15:52:34 -0800 (PST)
Received: from smtp1.soe.uq.edu.au (smtp1.soe.uq.edu.au [10.138.113.40]) by newmailhub.uq.edu.au (8.14.5/8.14.5) with ESMTP id t1PNqLYk007036; Thu, 26 Feb 2015 09:52:23 +1000
Received: from mailhub.eait.uq.edu.au (baccata.eait.uq.edu.au [130.102.79.57]) by smtp1.soe.uq.edu.au (8.14.5/8.14.5) with ESMTP id t1PNqLIM016253 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Thu, 26 Feb 2015 09:52:21 +1000
Received: from natsu.mindrot.org (natsu.mindrot.org [130.102.96.2]) by mailhub.eait.uq.edu.au (8.14.6/8.14.6) with ESMTP id t1PNqKSb000461; Thu, 26 Feb 2015 09:52:20 +1000 (EST)
Received: by natsu.mindrot.org (Postfix, from userid 1000) id AC210A4F31; Thu, 26 Feb 2015 10:52:20 +1100 (AEDT)
Received: from localhost (localhost [127.0.0.1]) by natsu.mindrot.org (Postfix) with ESMTP id AB586A4F30; Thu, 26 Feb 2015 10:52:20 +1100 (AEDT)
Date: Thu, 26 Feb 2015 10:52:20 +1100
From: Damien Miller <djm@mindrot.org>
To: Tony Arcieri <bascule@gmail.com>
In-Reply-To: <CAHOTMVKvjYk2YGuxqUFfG9DDPbot9LOSLhQjJ9O+8zR1QOg_jA@mail.gmail.com>
Message-ID: <alpine.BSO.2.11.1502261051290.5972@natsu.mindrot.org>
References: <54EDDBEE.5060904@isode.com> <54EDEE67.1010102@cs.tcd.ie> <D02DF679-9485-467F-A47C-FFF15139278B@vpnc.org> <q0xidr.nkcbrp.2vaesh-qmf@mercury.scss.tcd.ie> <CAHOTMVK4v5BsU5=Nd0zpK8kVT_voZAMRu4v7HpXTaeC+ThOLCA@mail.gmail.com> <CAHOTMVKvjYk2YGuxqUFfG9DDPbot9LOSLhQjJ9O+8zR1QOg_jA@mail.gmail.com>
User-Agent: Alpine 2.11 (BSO 23 2013-08-11)
MIME-Version: 1.0
Content-Type: TEXT/PLAIN; charset="US-ASCII"
X-Scanned-By: MIMEDefang 2.73 on UQ Mailhub
X-Scanned-By: MIMEDefang 2.73 on 130.102.79.57
X-UQ-FilterTime: 1424908344
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/hYWbKqqJAgblstnKx8Jsfbej940>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, Paul Hoffman <paul.hoffman@vpnc.org>
Subject: Re: [Cfrg] On "non-NIST"
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Feb 2015 23:52:37 -0000

On Wed, 25 Feb 2015, Tony Arcieri wrote:

> Also I strongly hope NIST will adopt the curves the CFRG decides upon,
> provided they're good! ;)

What are the NIST-sneakily-trojaned-our-curves paranoiacs going to do then?

-d