Re: [Cfrg] CFRG curves: yay! (was: Fwd: RFC 8032 on Edwards-Curve Digital Signature Algorithm (EdDSA))
"Eggert, Lars" <lars@netapp.com> Wed, 25 January 2017 02:08 UTC
Return-Path: <lars@netapp.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5E2A7129602 for <cfrg@ietfa.amsl.com>; Tue, 24 Jan 2017 18:08:50 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.1
X-Spam-Level:
X-Spam-Status: No, score=-10.1 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-3.199, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=netapp.onmicrosoft.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JxsTrmd95TtA for <cfrg@ietfa.amsl.com>; Tue, 24 Jan 2017 18:08:49 -0800 (PST)
Received: from mx143.netapp.com (mx143.netapp.com [216.240.21.24]) (using TLSv1.2 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DC13C1295F8 for <Cfrg@irtf.org>; Tue, 24 Jan 2017 18:08:48 -0800 (PST)
X-IronPort-AV: E=Sophos;i="5.33,281,1477983600"; d="asc'?scan'208";a="171625365"
Received: from hioexcmbx07-prd.hq.netapp.com ([10.122.105.40]) by mx143-out.netapp.com with ESMTP; 24 Jan 2017 17:57:36 -0800
Received: from VMWEXCCAS07-PRD.hq.netapp.com (10.122.105.25) by hioexcmbx07-prd.hq.netapp.com (10.122.105.40) with Microsoft SMTP Server (TLS) id 15.0.1210.3; Tue, 24 Jan 2017 18:03:36 -0800
Received: from NAM02-CY1-obe.outbound.protection.outlook.com (10.120.60.153) by VMWEXCCAS07-PRD.hq.netapp.com (10.122.105.25) with Microsoft SMTP Server (TLS) id 15.0.1210.3 via Frontend Transport; Tue, 24 Jan 2017 18:03:36 -0800
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=netapp.onmicrosoft.com; s=selector1-netapp-com; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=9Sa/LuVQ1gk8Oi5VrRbkALoj5JY/fNia4nLBe784epw=; b=DVaAZ7d/0ltgDSL0ebOxGuIlKWnAoCNbOnVvpBHygJUuYMXccuW5vQyBPU6le44iDT0D3RioP03tIS1SXm5yMy2qalpx+MFa3lO0oUoBnTwODsUY/+L2kUGW3jd1nNX6l+WkcZURwqKdX+nBht03wz1i+s+oqsZY97coC5+VavE=
Received: from BN3PR0601MB1153.namprd06.prod.outlook.com (10.160.157.18) by BN3PR0601MB1153.namprd06.prod.outlook.com (10.160.157.18) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P384) id 15.1.803.11; Wed, 25 Jan 2017 02:03:42 +0000
Received: from BN3PR0601MB1153.namprd06.prod.outlook.com ([10.160.157.18]) by BN3PR0601MB1153.namprd06.prod.outlook.com ([10.160.157.18]) with mapi id 15.01.0803.024; Wed, 25 Jan 2017 02:03:42 +0000
From: "Eggert, Lars" <lars@netapp.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Thread-Topic: [Cfrg] CFRG curves: yay! (was: Fwd: RFC 8032 on Edwards-Curve Digital Signature Algorithm (EdDSA))
Thread-Index: AQHSdql0xGfybDmC/keN/oMH6LU9WaFIcSyA
Date: Wed, 25 Jan 2017 02:03:41 +0000
Message-ID: <856B5F6C-9178-48F6-9730-F04FC1583EB1@netapp.com>
References: <20170125004758.D41B7B81105@rfc-editor.org> <937bbff1-853d-e0bd-c191-f63d2d61f261@cs.tcd.ie>
In-Reply-To: <937bbff1-853d-e0bd-c191-f63d2d61f261@cs.tcd.ie>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-mailer: Apple Mail (2.3259)
authentication-results: spf=none (sender IP is ) smtp.mailfrom=lars@netapp.com;
x-ms-exchange-messagesentrepresentingtype: 1
x-originating-ip: [23.15.12.15]
x-ms-office365-filtering-correlation-id: d47673bc-a758-423b-d1e0-08d444c66301
x-microsoft-antispam: UriScan:; BCL:0; PCL:0; RULEID:(22001); SRVR:BN3PR0601MB1153;
x-microsoft-exchange-diagnostics: 1; BN3PR0601MB1153; 7:cprdqyY7xPNz1TlPSLsAb3Ur26Rd8MxjuaunooYpa87Glk7EXFTTAkg7zTaB+U7+oQsNhPCilBRwH3CeWH1iZm303vyhLKklk+jdy+FtuoJBjxcv4JfUnmkU35SP8BLL1asyovAugObSKN8YvX3ZCI7l+EZvcaMc17DqpFCP4dykHnZ5GrOTYdyF937YaBBgyY0nt8QvqAuzm6wHlpFCoTeHXixtjzLFj8qt409mroP5HXpouFfTd7Pz/2BTqEviOoe67DIZcCZTkRG14cfSFoYek9S5R8ZOMmKupTyh1ekL2bV5MNYQbiN/sFAV7zjJMjv29tNIkFSPBFmUq7cnwS0gA05r3DFvAAGwz8R3Q/h0p+/HqHLQhkRdx2wa0EWoUvvLQiS8f++cpjdPPqGMFRHcjlbwcn9kpeYkyn+PBcgJqGWrTc9pV3K+9z0vN11mRCY9ap7dvV+6D4FOcYUEOg==
x-microsoft-antispam-prvs: <BN3PR0601MB115319123E0AD75536A9266BA7740@BN3PR0601MB1153.namprd06.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(32856632585715);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(102415395)(6040375)(601004)(2401047)(8121501046)(5005006)(10201501046)(3002001)(6055026)(6041248)(20161123555025)(20161123560025)(20161123562025)(20161123564025)(6072148); SRVR:BN3PR0601MB1153; BCL:0; PCL:0; RULEID:; SRVR:BN3PR0601MB1153;
x-forefront-prvs: 01986AE76B
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(6009001)(7916002)(39450400003)(189002)(24454002)(54164003)(377424004)(199003)(8676002)(81166006)(50226002)(81156014)(8936002)(4326007)(68736007)(83716003)(2906002)(7736002)(122556002)(305945005)(57306001)(82746002)(38730400001)(229853002)(102836003)(86362001)(5660300001)(6116002)(3846002)(77096006)(6486002)(6436002)(25786008)(2950100002)(6916009)(36756003)(53936002)(99286003)(110136003)(6506006)(3280700002)(2900100001)(33656002)(76176999)(97736004)(50986999)(99936001)(189998001)(101416001)(4001150100001)(66066001)(105586002)(106116001)(3660700001)(6512007)(106356001)(92566002)(104396002); DIR:OUT; SFP:1101; SCL:1; SRVR:BN3PR0601MB1153; H:BN3PR0601MB1153.namprd06.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en;
received-spf: None (protection.outlook.com: netapp.com does not designate permitted sender hosts)
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/signed; boundary="Apple-Mail=_C6BF72D9-E59E-4B1F-A087-003A9794CDDC"; protocol="application/pgp-signature"; micalg="pgp-sha512"
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-originalarrivaltime: 25 Jan 2017 02:03:42.0109 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 4b0911a0-929b-4715-944b-c03745165b3a
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BN3PR0601MB1153
X-OriginatorOrg: netapp.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/mQOsprXT2Izr1yw2CMyTTT78J9Q>
Cc: "cfrg@irtf.org" <Cfrg@irtf.org>
Subject: Re: [Cfrg] CFRG curves: yay! (was: Fwd: RFC 8032 on Edwards-Curve Digital Signature Algorithm (EdDSA))
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Jan 2017 02:08:50 -0000
On 2017-1-25, at 10:21, Stephen Farrell <stephen.farrell@cs.tcd.ie> wrote: > I'd just like to say thanks to all - authors, chairs, > commenters and all others on this list and off (active, > retired or otherwise;-) who contributed to CFRG documenting > and reviewing elliptic curves that IMO demonstrate that > the combination of academic cryptography and open-review > rough-consensus processes can do as well or better than > other sources of crypto. > > And I really hope that CFG continue to be as or more > effective - this does seem to me to be the right way > to introduce and criticise new crypto for the Internet > community. I'd like to echo this. This work is certainly amongst the largest concrete contributions the IRTF has made to the open standards process. Thank you all! Lars
- [Cfrg] RFC 8032 on Edwards-Curve Digital Signatur… rfc-editor
- Re: [Cfrg] [rfc-dist] RFC 8032 on Edwards-Curve D… Tony Arcieri
- [Cfrg] CFRG curves: yay! (was: Fwd: RFC 8032 on E… Stephen Farrell
- Re: [Cfrg] CFRG curves: yay! (was: Fwd: RFC 8032 … Eggert, Lars