Re: [Cfrg] revised requirements for new curves

Stephen Farrell <stephen.farrell@cs.tcd.ie> Mon, 08 September 2014 14:42 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7F4051A884E for <cfrg@ietfa.amsl.com>; Mon, 8 Sep 2014 07:42:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.552
X-Spam-Level:
X-Spam-Status: No, score=-3.552 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-1.652] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RltOGC1I5BpY for <cfrg@ietfa.amsl.com>; Mon, 8 Sep 2014 07:42:48 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) by ietfa.amsl.com (Postfix) with ESMTP id 77A031A8842 for <cfrg@irtf.org>; Mon, 8 Sep 2014 07:42:48 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 951DEBDFD; Mon, 8 Sep 2014 15:42:47 +0100 (IST)
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 33fqr7CdCPy4; Mon, 8 Sep 2014 15:42:47 +0100 (IST)
Received: from [134.226.36.180] (stephen-think.dsg.cs.tcd.ie [134.226.36.180]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 7150DBDFB; Mon, 8 Sep 2014 15:42:47 +0100 (IST)
Message-ID: <540DC067.9070205@cs.tcd.ie>
Date: Mon, 08 Sep 2014 15:42:47 +0100
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.0
MIME-Version: 1.0
To: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>, "cfrg@irtf.org" <cfrg@irtf.org>
References: <D0333B6F.2C8CF%kenny.paterson@rhul.ac.uk>
In-Reply-To: <D0333B6F.2C8CF%kenny.paterson@rhul.ac.uk>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/iuwjkb8-ynsxp2hDdbu-ESIkUdE
Subject: Re: [Cfrg] revised requirements for new curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 08 Sep 2014 14:42:53 -0000

Hiya,

Good job and good to see this progressing towards completion.
Thanks for both.

On 08/09/14 11:23, Paterson, Kenny wrote:
> 
> SE5. Required: each set of curve parameters should be generated by a
> well-defined procedure that allows only a limited and quantified amount of
> flexibility. If the selected procedure involves the choice of an initial
> seed, then the seed will be selected by multiple independent parties using
> a procedure having the property that no collusion of all but one or fewer
> of the parties can exert any control over the chosen seed. [RC]

A clarification question: the above reads a bit like the result
has to be a curve that hasn't yet been documented. I assume that
its ok if e.g. 25519 and/or one of msft's are picked and that this
is not meant to rule those out. It might be worth stating that e.g.
along the lines of "Note that SE5 does not rule out selection of
an already documented curve or curves should there be consensus
that this requirement has been met sufficiently."

If you do mean to rule those out, then I think that really would
need to be crystal clear.

Other than that:

On IN1 and IN2 I agree with William's comment. And since that
is to the effect that those don't help or hinder selections
I'm ok with the text as-is.

On IP1, I do agree with the intent, but that might need to be
reworded to keep everyone happy - one can never know for sure
that royalty-free anything is possible. But I'm ok with the
wording as-is, since adding the equivalent of "as far as its
possible to know" doesn't matter so much given that CFRG cannot
afaik yet do the impossible;-)

Ta,
S.