Re: [Cfrg] revised requirements for new curves

Damien Miller <djm@mindrot.org> Thu, 11 September 2014 07:46 UTC

Return-Path: <djm@mindrot.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6C1771A06C9 for <cfrg@ietfa.amsl.com>; Thu, 11 Sep 2014 00:46:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.497
X-Spam-Level:
X-Spam-Status: No, score=-3.497 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_AU=0.377, HOST_EQ_AU=0.327, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DPiWMqrvqeE2 for <cfrg@ietfa.amsl.com>; Thu, 11 Sep 2014 00:46:52 -0700 (PDT)
Received: from newmailhub.uq.edu.au (mailhub2.soe.uq.edu.au [130.102.132.209]) by ietfa.amsl.com (Postfix) with ESMTP id 4DFBF1A063B for <cfrg@irtf.org>; Thu, 11 Sep 2014 00:46:52 -0700 (PDT)
Received: from smtp2.soe.uq.edu.au (smtp2.soe.uq.edu.au [10.138.113.41]) by newmailhub.uq.edu.au (8.14.5/8.14.5) with ESMTP id s8B7koeF006526; Thu, 11 Sep 2014 17:46:50 +1000
Received: from mailhub.eait.uq.edu.au (baccata.eait.uq.edu.au [130.102.79.57]) by smtp2.soe.uq.edu.au (8.14.5/8.14.5) with ESMTP id s8B7kok6011455 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Thu, 11 Sep 2014 17:46:50 +1000
Received: from natsu.mindrot.org (natsu.mindrot.org [130.102.96.2]) by mailhub.eait.uq.edu.au (8.14.6/8.14.6) with ESMTP id s8B7koVj028575; Thu, 11 Sep 2014 17:46:50 +1000 (EST)
Received: by natsu.mindrot.org (Postfix, from userid 1000) id 4D565A4F31; Thu, 11 Sep 2014 17:46:50 +1000 (EST)
Received: from localhost (localhost [127.0.0.1]) by natsu.mindrot.org (Postfix) with ESMTP id 4825AA4F30; Thu, 11 Sep 2014 17:46:50 +1000 (EST)
Date: Thu, 11 Sep 2014 17:46:50 +1000
From: Damien Miller <djm@mindrot.org>
To: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
In-Reply-To: <alpine.BSO.2.11.1409111641470.8744@natsu.mindrot.org>
Message-ID: <alpine.BSO.2.11.1409111743310.8744@natsu.mindrot.org>
References: <D0333B6F.2C8CF%kenny.paterson@rhul.ac.uk> <alpine.BSO.2.11.1409111641470.8744@natsu.mindrot.org>
User-Agent: Alpine 2.11 (BSO 23 2013-08-11)
MIME-Version: 1.0
Content-Type: TEXT/PLAIN; charset="US-ASCII"
X-Scanned-By: MIMEDefang 2.73 on UQ Mailhub
X-Scanned-By: MIMEDefang 2.73 on 130.102.79.57
X-UQ-FilterTime: 1410421611
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/jFMgXOZ96ppuOtnfC9hfyezpjhg
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] revised requirements for new curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 11 Sep 2014 07:46:53 -0000

On Thu, 11 Sep 2014, Damien Miller wrote:

> It would help if you defined what you meant by existing RFCs here. Do you
> mean the overarching transport protocol definitions (RFC4253 in the case
> of SSH) or the RFCs that define DH methods specifically (RFC5656 for SSH)?
> latter for better curves/encodings.

Err, vim ate my last paragraph:

For SSH, I support certainly support the former interpretations but would
happily jettison the specific EC RFCs if that was the cost of
safer/faster/better curves and encodings.