Re: [Cfrg] Chopping out curves

"Igoe, Kevin M." <kmigoe@nsa.gov> Fri, 17 January 2014 19:14 UTC

Return-Path: <kmigoe@nsa.gov>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7B6EA1AE11D for <cfrg@ietfa.amsl.com>; Fri, 17 Jan 2014 11:14:02 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.438
X-Spam-Level:
X-Spam-Status: No, score=-7.438 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.538] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jDKnDCzS-Ro1 for <cfrg@ietfa.amsl.com>; Fri, 17 Jan 2014 11:14:01 -0800 (PST)
Received: from nsa.gov (emvm-gh1-uea08.nsa.gov [63.239.67.9]) by ietfa.amsl.com (Postfix) with ESMTP id BDCE31ADF78 for <cfrg@irtf.org>; Fri, 17 Jan 2014 11:14:00 -0800 (PST)
X-TM-IMSS-Message-ID: <1db682740002fc2d@nsa.gov>
Received: from MSHT-GH1-UEA01.corp.nsa.gov ([10.215.227.18]) by nsa.gov ([63.239.67.9]) with ESMTP (TREND IMSS SMTP Service 7.1; TLSv1/SSLv3 AES128-SHA (128/128)) id 1db682740002fc2d ; Fri, 17 Jan 2014 14:12:58 -0500
Received: from MSMR-GH1-UEA03.corp.nsa.gov ([10.215.224.3]) by MSHT-GH1-UEA01.corp.nsa.gov ([10.215.227.18]) with mapi id 14.02.0342.003; Fri, 17 Jan 2014 14:13:47 -0500
From: "Igoe, Kevin M." <kmigoe@nsa.gov>
To: 'Watson Ladd' <watsonbladd@gmail.com>, Alyssa Rowan <akr@akr.io>
Thread-Topic: [Cfrg] Chopping out curves
Thread-Index: AQHPEwOfWS7THX536EiHXfvgAsO0+pqIN6cAgAAE7ICAAAf9AIAALBkAgAAW+4CAAFVUgIAAU9iAgAAWyICAAAhZAIAASfwAgAAA34D//64gYA==
Date: Fri, 17 Jan 2014 19:13:45 +0000
Message-ID: <3C4AAD4B5304AB44A6BA85173B4675CABA9A5B8F@MSMR-GH1-UEA03.corp.nsa.gov>
References: <CACsn0cmJX2begH0q8vOUZhP2t3CFo_2Ad71Neke4EKejoYCPRg@mail.gmail.com> <CAGZ8ZG1qF4ba3ogjHQnMwgXV+0Fj7eR44QdvuSw3GYBvNVFZBA@mail.gmail.com> <c406386b6fc67d11332141423f2f0f40.squirrel@www.trepanning.net> <CACsn0c=Eh1J81JHq=u8WsTtVK4HAJDghyisTZnM6U61jdr2KUQ@mail.gmail.com> <20140117011414.GA3413@netbook.cypherspace.org> <20140117023629.GA4435@netbook.cypherspace.org> <52D8DEC1.9060805@akr.io> <20140117124159.GA9258@netbook.cypherspace.org> <3374f0a3-9998-44e9-a052-61a4a94fe00c@email.android.com> <CABqy+soq1uvuiMRyF2FVXZoQ1gpdiO92Gj9A+Ri5FQa=5yp3-w@mail.gmail.com> <52D97D44.6040401@akr.io> <CACsn0c=_k4yS7tQFjOtrGVSfUP3BDqpd6d0F9vJLU8uRA5Mm+A@mail.gmail.com>
In-Reply-To: <CACsn0c=_k4yS7tQFjOtrGVSfUP3BDqpd6d0F9vJLU8uRA5Mm+A@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.215.225.46]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Chopping out curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 17 Jan 2014 19:14:02 -0000

On Fri 1/17/2014 2:01 PM EST Watson Ladd wrote:

> Okay. I'll follow the Ed25519 paper and call it te25519 and add the 
> paper as a reference.
> Are rationals fine, or do people want me to write big numbers?

I'd vote for both.  Removes a possible source of implementation error
and provides the implementer with an easy check the values were entered
properly.