Re: [Cfrg] Safecurves draft

Watson Ladd <watsonbladd@gmail.com> Wed, 08 January 2014 17:58 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E574F1AE09C for <cfrg@ietfa.amsl.com>; Wed, 8 Jan 2014 09:58:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dlIc2MMGbZPb for <cfrg@ietfa.amsl.com>; Wed, 8 Jan 2014 09:58:27 -0800 (PST)
Received: from mail-we0-x229.google.com (mail-we0-x229.google.com [IPv6:2a00:1450:400c:c03::229]) by ietfa.amsl.com (Postfix) with ESMTP id 472C31AE072 for <cfrg@irtf.org>; Wed, 8 Jan 2014 09:58:27 -0800 (PST)
Received: by mail-we0-f169.google.com with SMTP id u57so1583779wes.0 for <cfrg@irtf.org>; Wed, 08 Jan 2014 09:58:17 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=andD2iO3WmYxi+APaCadQidEgETUSUD3NuDoSqp8Ank=; b=tt+VvGzeBgWsVXTNKCdVWYVfBWWKhXR6d0rupIyTeZXCtuNScy3MHXGeOvNQJKWuFu llLDsx9OO6Pl203KoHcg0wf3trAIQeHXdcseeYyan4G8IivJuH44qE8zDFYQfbLhNlkF LPs1ZjV0Rx/+bVrbLOh42WRA7VZBFIrqtdL/CuNaDqDy1xssezRcX6xHL47yS4VMuswN pVy9eYlNxoErvJrMmdjO9Av1eMQFmUUWCbY2xnP8x40Rk81S+LKnpWlVli+13FKL/bFv 7J/FDXVsYxrQ3hE+7DKGiIh2sUxvr23XMSk+vYSZRVZJ8/Ig1JwSoQkgv+bZWjyF7Lu2 gzSw==
MIME-Version: 1.0
X-Received: by 10.194.189.132 with SMTP id gi4mr78897434wjc.5.1389203897611; Wed, 08 Jan 2014 09:58:17 -0800 (PST)
Received: by 10.194.242.131 with HTTP; Wed, 8 Jan 2014 09:58:17 -0800 (PST)
In-Reply-To: <52CD8931.9050909@cs.tcd.ie>
References: <CACsn0cmPj-=bfwCLJXvHSbOS_U5AfZH2vTWfrVsXwOXF4Y9hcg@mail.gmail.com> <52CD8931.9050909@cs.tcd.ie>
Date: Wed, 08 Jan 2014 09:58:17 -0800
Message-ID: <CACsn0ck8Vh1t1CKCYy06X0ifW2HYZzB3RXEaQ8f1hF5JhSXFfQ@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Content-Type: text/plain; charset="UTF-8"
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Safecurves draft
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Jan 2014 17:58:29 -0000

On Wed, Jan 8, 2014 at 9:21 AM, Stephen Farrell
<stephen.farrell@cs.tcd.ie> wrote:
>
>
> On 01/08/2014 05:11 PM, Watson Ladd wrote:
>> Dear all,
>> draft-ladd-safecurves contains the Safecurves with orders
>> 2^255+\epsilon and higher.
>> I forgot to update the TOC, but that shouldn't stop the substantive
>> conversation.
>>
>> Does anyone object to these curves being approved for IETF standard
>> body use/typos/general nastiness?
>
> No objection, but there's maybe some checking to be done
> before we're ready to push the button.

Absolutely! Please double check I didn't make any typos, and if you have
MAGMA access, redo the verifications. This goes for everyone. The more eyeballs
on this, the less chance we make a bad mistake. safecurves.cr.yp.to comes with
a script to redo everything.

Also, if anyone knows something that DJB and Tanja Lange do not, please tell us!

>
> One thing though is that rfc 3526 [1] is standards track
> so if there's a reason for that (and there may or may not
> be;-) then we might want these to be the same which'd
> mean not doing 'em in cfrg. That can be figured out later
> though.

I have no opinions about how this gets to from draft to RFC. I
understand there are many channels, and
someone will have to pick one.
>
> S.
>
>
> [1] http://tools.ietf.org/html/rfc3526
>
>> Sincerely,
>> Watson Ladd
>> _______________________________________________
>> Cfrg mailing list
>> Cfrg@irtf.org
>> http://www.irtf.org/mailman/listinfo/cfrg
>>
>>



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin