Re: [Cfrg] Summary

Tanja Lange <tanja@hyperelliptic.org> Thu, 01 January 2015 17:18 UTC

Return-Path: <tanja@hyperelliptic.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 561201A0164 for <cfrg@ietfa.amsl.com>; Thu, 1 Jan 2015 09:18:02 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.195
X-Spam-Level:
X-Spam-Status: No, score=0.195 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_NL=0.55, HOST_EQ_NL=1.545] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PP-2EUv012H1 for <cfrg@ietfa.amsl.com>; Thu, 1 Jan 2015 09:18:01 -0800 (PST)
Received: from calvin.win.tue.nl (calvin.win.tue.nl [131.155.70.11]) by ietfa.amsl.com (Postfix) with SMTP id DE80B1A010A for <cfrg@irtf.org>; Thu, 1 Jan 2015 09:18:00 -0800 (PST)
Received: (qmail 15974 invoked from network); 1 Jan 2015 17:18:20 -0000
Received: from unknown (HELO hyperelliptic.org) (131.155.71.33) by calvin.win.tue.nl with SMTP; 1 Jan 2015 17:18:20 -0000
Received: (qmail 2368 invoked by uid 1000); 1 Jan 2015 17:17:37 -0000
Date: Thu, 01 Jan 2015 18:17:37 +0100
From: Tanja Lange <tanja@hyperelliptic.org>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Message-ID: <20150101171737.GV28778@cph.win.tue.nl>
References: <20150101144926.GA4784@roeckx.be> <CACsn0ckip8ZK=wYEAPJGAxwxBEBkXkSJQi9uPZQ7dmXPo77bGQ@mail.gmail.com>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CACsn0ckip8ZK=wYEAPJGAxwxBEBkXkSJQi9uPZQ7dmXPo77bGQ@mail.gmail.com>
User-Agent: Mutt/1.5.11
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/he9FqSCHRGPN6xr2FVOtLvq2FgY
Subject: Re: [Cfrg] Summary
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Jan 2015 17:18:02 -0000

Dear Watson,
Thanks for the summary.

> -2^389-21: I've not calculated the curve yet, but I think Ilari may have
> -2^384-317: the NUMS proposal
> -2^448-2^224-1: Goldilocks, which has extremely fast arithmetic due to
> its shape.
> 
It's complicated to speak of proposals because there isn't a formal
procedure, but we sure would also like to see Curve41417 be considered.
There the prime is 2^414-17.

All the best
	Tanja