Re: [Cfrg] EC - next steps to get draft-irtf-cfrg-curves done

Tony Arcieri <bascule@gmail.com> Tue, 10 February 2015 22:14 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CAC751A00D8 for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 14:14:31 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id n0LVkFXr5jN6 for <cfrg@ietfa.amsl.com>; Tue, 10 Feb 2015 14:14:29 -0800 (PST)
Received: from mail-ob0-x231.google.com (mail-ob0-x231.google.com [IPv6:2607:f8b0:4003:c01::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 01E381A8731 for <cfrg@irtf.org>; Tue, 10 Feb 2015 14:14:24 -0800 (PST)
Received: by mail-ob0-f177.google.com with SMTP id wp18so33955281obc.8 for <cfrg@irtf.org>; Tue, 10 Feb 2015 14:14:23 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=NmwWCjh8wK2XPEfes6OQpiTueOwFLWB77fJHrzPoeWQ=; b=e6oA+ulf+1loNi6b9u9F+2rfGKE5/f6FU2YV0xeVIUWyzxbQ2K1rWbqdkKCvFKbl2U zJ6Q1rZVrDuzwAr75EGN7NG7sSNpwXgnYU9SL+8hPWyoi4Wd6Q2WELL/FU+G/0F5Lt1x RcE5twSvLvjztlgDk7ihB+9HTf2BtOPer70STbt+1j76vxpVzYsEX0vBa8iYt5f+ICtW PlwgFnm0bE9/T+kq8t7F6s+7NKfBBohsDv29QjqM0fih8bbGqG2cYvbWhazrIWrv0jFB CGQKWvg0mnA7QLy1VY++Vr1vWLIDW7x1MoXKnCmJCQAopQstX4mBMGS7KWYB693GoAFH DEjQ==
X-Received: by 10.202.175.132 with SMTP id y126mr7804013oie.121.1423606463324; Tue, 10 Feb 2015 14:14:23 -0800 (PST)
MIME-Version: 1.0
Received: by 10.202.224.66 with HTTP; Tue, 10 Feb 2015 14:14:03 -0800 (PST)
In-Reply-To: <54DA8121.9030603@brainhub.org>
References: <54D9E0F1.7050600@isode.com> <54DA42E1.50007@cs.tcd.ie> <CACsn0ckrsBX4zNrQznReR8MrgR6T7SGGk0=xxviK0mN5p5ec4Q@mail.gmail.com> <D10025F4.3E69B%kenny.paterson@rhul.ac.uk> <CAHOTMVKDm+o6ZwUcER8hyT7=1QyOVLmbSsYsffBWx3v-FNipTg@mail.gmail.com> <54DA8121.9030603@brainhub.org>
From: Tony Arcieri <bascule@gmail.com>
Date: Tue, 10 Feb 2015 14:14:03 -0800
Message-ID: <CAHOTMVKa5W1e6M9hPdBH36Ubrrk8r82xoik6uJtOJb4vNRmZFw@mail.gmail.com>
To: Andrey Jivsov <crypto@brainhub.org>
Content-Type: multipart/alternative; boundary="001a113cecaa8c0c4c050ec3353b"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/i0iOrLj0XmUmxRMfGSTzjzUwFH4>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] EC - next steps to get draft-irtf-cfrg-curves done
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 10 Feb 2015 22:14:32 -0000

On Tue, Feb 10, 2015 at 2:07 PM, Andrey Jivsov <crypto@brainhub.org> wrote:

> The above reads a bit odd. Often the hash function cannot be perfectly
> matches to the curve size, thus the expansion or contraction rules are
> defined and relied upon.
>
> e.g. one can use SHA-256 with P-384.


Can you show me an ECDSA specification that says it's allowed to use
SHA-256 with P-384?

-- 
Tony Arcieri