Re: [Cfrg] Adoption of draft-agl-cfrgcurve-00 as a RG document

Watson Ladd <watsonbladd@gmail.com> Mon, 05 January 2015 20:23 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 909AD1A895C for <cfrg@ietfa.amsl.com>; Mon, 5 Jan 2015 12:23:24 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0NX-6sBCjOpc for <cfrg@ietfa.amsl.com>; Mon, 5 Jan 2015 12:23:19 -0800 (PST)
Received: from mail-yk0-x22e.google.com (mail-yk0-x22e.google.com [IPv6:2607:f8b0:4002:c07::22e]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 77D961A1B73 for <cfrg@irtf.org>; Mon, 5 Jan 2015 12:11:36 -0800 (PST)
Received: by mail-yk0-f174.google.com with SMTP id 10so10625977ykt.5 for <cfrg@irtf.org>; Mon, 05 Jan 2015 12:11:35 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=nCH7S0CpblXqucPws5jwmEkTy9xphX5kQIaalSBBl1g=; b=oKW/Wy+gSelJLJvFCkCs7YNdwGZHGYIG45VZFP2NLGh4EXRTmTXscpNRFSKzOTTrYs HMEysZIbzHImEpaLajqP9Zj4EsJXvb4GzHJy741YEWzRwmrYlPTEf56binOP+EnQ5JNJ ZXMGl+sfT2pHLoCHHdgRySVOXcc5sC5qQN0Skqonf1nT4UEWCA3FmCp/RYumA5UTp/S/ wt4rxWXoqnvsWIsEbaumTjiiq8RUPW/PtgWZjMo6ywVfT93Vw1aa0VJBFwAd0y89lI/R WK1G40DD/20aPcWNnXe/IP+js73F859eJqqgpGuFj2F1s23K8pzYZfMOOnODFVDOe6Ax 2EGQ==
MIME-Version: 1.0
X-Received: by 10.170.132.65 with SMTP id y62mr26883661ykb.34.1420488695581; Mon, 05 Jan 2015 12:11:35 -0800 (PST)
Received: by 10.170.207.6 with HTTP; Mon, 5 Jan 2015 12:11:35 -0800 (PST)
Received: by 10.170.207.6 with HTTP; Mon, 5 Jan 2015 12:11:35 -0800 (PST)
In-Reply-To: <CAMfhd9Vk8X55jbddsh_Dz9gc=qC3NqM5-EiUi7LakjdrziX0Sg@mail.gmail.com>
References: <54AAE2CA.1080701@isode.com> <CAMfhd9Vk8X55jbddsh_Dz9gc=qC3NqM5-EiUi7LakjdrziX0Sg@mail.gmail.com>
Date: Mon, 05 Jan 2015 15:11:35 -0500
Message-ID: <CACsn0ckrvpfVL1mEPA5bbDxSfEeHdGsA0U0vkQciLHXKr_wKwA@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Adam Langley <agl@imperialviolet.org>
Content-Type: multipart/alternative; boundary="001a113923101b94f4050bed4c04"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/lpSzAxOOPLi5BZ7dXrYwxS9HfFk
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] Adoption of draft-agl-cfrgcurve-00 as a RG document
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 05 Jan 2015 20:23:25 -0000

On Jan 5, 2015 3:02 PM, "Adam Langley" <agl@imperialviolet.org> wrote:
>
> On Mon, Jan 5, 2015 at 11:15 AM, Alexey Melnikov
> <alexey.melnikov@isode.com> wrote:
> > whether you want a particular change be made to the
> > document before adoption.
>
> The structure of the current draft anticipates an additional curve and
> also signature work so I'd like to point out a couple of changes to
> save others having to do so:
>
> 1) If no other curves end up being recommended, then the current
> generation process is overly complicated and could well be replaced
> with a description that mirrors how curve25519 was actually chosen:
> i.e. that the minimal sensible A value in Montgomery form be chosen.
> It really depends on how important a generic procedure is seen to be.

Minimal Montgomery is as generic as minimal Edwards unless I am missing
something.

>
> 2) The procedure for generating base points is currently unused and,
> if change (1) is done, it could be tweaked to reflect how the
> curve25519 base point was generated.
>
> 3) If we don't end up saying anything about signatures, all mention of
> Edwards curves could conceivably be dropped.
>
> Not to mention that several sections should be greatly expanded upon,
> clarified etc. I think such changes can be considered as a given.

Were above made, I believe said draft would be largely identical to the
version of draft Turner in github, which has added a description of the
generation proceedure.

I support adoption of either one.

>
>
> To contrast, if you desire changes like "a different curve should be
> recommended" then I think that translates to not supporting adoption.
>
>
> Cheers
>
> AGL
>
> --
> Adam Langley agl@imperialviolet.org https://www.imperialviolet.org
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg