Re: [Cfrg] CFP - NIST Workshop on Elliptic Curve Cryptography Standards

Phillip Hallam-Baker <phill@hallambaker.com> Fri, 16 January 2015 20:03 UTC

Return-Path: <hallam@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7BE9D1AD244 for <cfrg@ietfa.amsl.com>; Fri, 16 Jan 2015 12:03:17 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.277
X-Spam-Level:
X-Spam-Status: No, score=-1.277 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id h3gB_lUUxIkF for <cfrg@ietfa.amsl.com>; Fri, 16 Jan 2015 12:03:16 -0800 (PST)
Received: from mail-lb0-x234.google.com (mail-lb0-x234.google.com [IPv6:2a00:1450:4010:c04::234]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ABB881ACEE4 for <cfrg@irtf.org>; Fri, 16 Jan 2015 12:03:15 -0800 (PST)
Received: by mail-lb0-f180.google.com with SMTP id f15so10645792lbj.11 for <cfrg@irtf.org>; Fri, 16 Jan 2015 12:03:14 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type; bh=RkQnDoiWsMsDaqc9hBVF0Pik3kkHSq3Vgu9PLfK5tBA=; b=EQ5r9ugLVdwrMCmg00/GzjEZKozQpjFBzrz3nUcdK4z1r1wbe7y+KyhXKFppZgWHY0 DEgz8JCPW0Q4pAnECJkPwVfrGX1FArmoGe8j1N95meBPF7Oq824W/mf8nbpvKJRJGWO9 SRRRn9UGlRGKpE9NoY2JHbas+0aoLvhqP3Ffq7Oq2ui7PZnaNAhO9a1MJr1H7I7F2wvZ ZA2hiOoRhtl+W9E4IbDa8ae+DjW1MSOBYaxRT53N2DKnendTv9+MLoKIM4ivQiuThzMs ZUVh5uS+gkcj+XQ4gyWgorpdKHu/iPSJRFoPbiObQxP6YTy9rBrX3XPRj3eMzn5oGyM8 /dQQ==
MIME-Version: 1.0
X-Received: by 10.112.162.226 with SMTP id yd2mr11057058lbb.1.1421438594199; Fri, 16 Jan 2015 12:03:14 -0800 (PST)
Sender: hallam@gmail.com
Received: by 10.112.19.42 with HTTP; Fri, 16 Jan 2015 12:03:14 -0800 (PST)
In-Reply-To: <0A8ABB2C-70C4-4283-8E15-DB02893F1E52@vpnc.org>
References: <68AAB8A4-D60D-4B02-A7F8-24713D5A1B44@vigilsec.com> <54B8C79F.4050909@gmx.net> <0A8ABB2C-70C4-4283-8E15-DB02893F1E52@vpnc.org>
Date: Fri, 16 Jan 2015 15:03:14 -0500
X-Google-Sender-Auth: W-gqCmbgMSXZ6e1jw17v2-FSc04
Message-ID: <CAMm+LwhsHnD+pC8VbFU1=_48ePeTye8q=M_p45rJFk3vJp2qrg@mail.gmail.com>
From: Phillip Hallam-Baker <phill@hallambaker.com>
To: Paul Hoffman <paul.hoffman@vpnc.org>
Content-Type: multipart/alternative; boundary="089e0112c86c7a3936050cca7639"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/jVYemmDrtytrPwrGkh8Ba2Sy864>
Cc: Hannes Tschofenig <hannes.tschofenig@gmx.net>, "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] CFP - NIST Workshop on Elliptic Curve Cryptography Standards
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 16 Jan 2015 20:03:17 -0000

I don't think that is quite right Paul.

NIST has traditionally been the standard setter in this area. It is clear
that this is no longer tenable for a variety of reasons beyond Snowden. But
being NIST they can't just say 'whatever'.

The question in my view is what continuing role NIST should play in public
crypto standards. One that I think would be very valuable and not raise
control point issues would be to provide challenge values for a small set
of preferred algorithms. If generated in an appropriate way these would
provide irrefutable proof of a break.

And this is a model that other national standards institutes could copy
without coordination being required.


On Fri, Jan 16, 2015 at 11:50 AM, Paul Hoffman <paul.hoffman@vpnc.org>
wrote:

> On Jan 16, 2015, at 12:11 AM, Hannes Tschofenig <hannes.tschofenig@gmx.net>
> wrote:
> > I wonder what you think about this upcoming workshop since it more or
> > less aims to do what this group is working on.
>
> Nothing in the workshop announcement says that it "aims to do what this
> group is working on". It is on the same topic, but the aims are completely
> different and, as Kenny points out, the timescales are vastly different.
>
> The descriptive work that the RG has done in the last six months about
> comparison of EC proposals would be great input to the workshop. Beyond
> that, the CFRG's aim right now is still to give the TLS WG something to
> work with, a few months ago.
>
> --Paul Hoffman
>
>
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
>
>