Re: [Cfrg] Adoption of draft-agl-cfrgcurve-00 as a RG document

Tony Arcieri <bascule@gmail.com> Mon, 05 January 2015 22:01 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E7C091A016A for <cfrg@ietfa.amsl.com>; Mon, 5 Jan 2015 14:01:19 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BnDuzjf9HvWM for <cfrg@ietfa.amsl.com>; Mon, 5 Jan 2015 14:01:14 -0800 (PST)
Received: from mail-oi0-x22b.google.com (mail-oi0-x22b.google.com [IPv6:2607:f8b0:4003:c06::22b]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 221E61A00E6 for <cfrg@irtf.org>; Mon, 5 Jan 2015 14:01:14 -0800 (PST)
Received: by mail-oi0-f43.google.com with SMTP id i138so45217495oig.2 for <cfrg@irtf.org>; Mon, 05 Jan 2015 14:01:13 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=DmiiwbJ1xXe0aU4tK35bpa2Mk6lUPvdEb3GrPaoEiEg=; b=0ZYjToGthpDzm4l1mIkvB2ZP4UPbAi0iHprrb9KVPvDulUXHJ75CbVe42fyjBefovp ZeJB6VHk5RJVxIoEeD4Gd+W7634qzRSywsq/PfHG9v211hMphGQuaA9mKFBZQ3SM3QA3 flJLO2QI96S8OfwKYxWT9ks2fe/vUDpLUkQiHEyqZjagoieODCc43fR9BJdp+h7uA6Pw KsiblVobG/2zsEW3PG8CkUkBALQfEitaQSCwcFyl6iQsvOAjIwdm37PIsNE8UHxT7WYA kaa4NMAADTzwpS7V660Fd8d2uQH2GZSxlxVgefVOI1GOpum8iQ3uk89y+0EoZi2bEwht USeQ==
X-Received: by 10.202.226.2 with SMTP id z2mr7446720oig.64.1420495273465; Mon, 05 Jan 2015 14:01:13 -0800 (PST)
MIME-Version: 1.0
Received: by 10.60.227.225 with HTTP; Mon, 5 Jan 2015 14:00:53 -0800 (PST)
In-Reply-To: <54AAE2CA.1080701@isode.com>
References: <54AAE2CA.1080701@isode.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Mon, 05 Jan 2015 14:00:53 -0800
Message-ID: <CAHOTMV+GAk_+0nqLn_cVf1AkQmSeG12WdYeANP_S19i+nC8ctQ@mail.gmail.com>
To: Alexey Melnikov <alexey.melnikov@isode.com>
Content-Type: multipart/alternative; boundary="001a1141bac02e1ecb050beed49c"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/hoF5WLHlchnQ68fXq2Nb5gy6ZyM
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Adoption of draft-agl-cfrgcurve-00 as a RG document
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 05 Jan 2015 22:01:20 -0000

On Mon, Jan 5, 2015 at 11:15 AM, Alexey Melnikov <alexey.melnikov@isode.com>
wrote:

> This message starts 2 weeks adoption call (ending on January 19th 2015) on:
>
> https://www.imperialviolet.org/cfrgcurve/cfrgcurve.xml
>
> as the starting point for the CFRG document which describes an algorithm
> for safe curve parameter generation for a particular security level and
> also recommends a specific curve (2^255-19) for the 128-bit security level.
>
> Please reply to this message or directly to CFRG chairs, stating whether
> you support (or not) adoption of this document. If you do not support
> adoption of this document, please state whether you support adoption of any
> alternative document or whether you want a particular change be made to the
> document before adoption.


My support of this document is contextual: at present it does not provide a
similar defense for Ed25519 (despite the rigid curve selection guidelines
dealing primarily in Edwards curves) as it does for Curve25519 (which is
Montgomery)

I hope the CFRG does not paint itself into a corner with this document, and
when the question of a signature system arises, I hope Ed25519 will not be
struck down due to an incompatibility with the outlined rigid curve
selection guidelines.

I'm not saying the CFRG should adopt Ed25519, but I would prefer the door
remained open for them to do so.

tl;dr: I would accept this draft so long as it's not a blocker for Ed25519

-- 
Tony Arcieri