Re: [Cfrg] Submission of curve25519 to NIST from CFRG -> was RE: On "non-NIST"

"Eggert, Lars" <lars@netapp.com> Wed, 11 March 2015 08:53 UTC

Return-Path: <lars@netapp.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 899B41A6EF4 for <cfrg@ietfa.amsl.com>; Wed, 11 Mar 2015 01:53:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.911
X-Spam-Level:
X-Spam-Status: No, score=-6.911 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PvzfDqGUe9Tr for <cfrg@ietfa.amsl.com>; Wed, 11 Mar 2015 01:53:32 -0700 (PDT)
Received: from mx143.netapp.com (mx143.netapp.com [216.240.21.24]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A05361A066C for <cfrg@irtf.org>; Wed, 11 Mar 2015 01:53:32 -0700 (PDT)
X-IronPort-AV: E=Sophos;i="5.11,380,1422950400"; d="asc'?scan'208";a="28773772"
Received: from hioexcmbx03-prd.hq.netapp.com ([10.122.105.36]) by mx143-out.netapp.com with ESMTP; 11 Mar 2015 01:09:22 -0700
Received: from HIOEXCMBX07-PRD.hq.netapp.com (10.122.105.40) by hioexcmbx03-prd.hq.netapp.com (10.122.105.36) with Microsoft SMTP Server (TLS) id 15.0.995.29; Wed, 11 Mar 2015 01:09:22 -0700
Received: from HIOEXCMBX07-PRD.hq.netapp.com ([::1]) by hioexcmbx07-prd.hq.netapp.com ([fe80::90b4:b24a:2e3b:2056%21]) with mapi id 15.00.0995.031; Wed, 11 Mar 2015 01:09:22 -0700
From: "Eggert, Lars" <lars@netapp.com>
To: Paul Lambert <paul@marvell.com>
Thread-Topic: [Cfrg] Submission of curve25519 to NIST from CFRG -> was RE: On "non-NIST"
Thread-Index: AQHQW3p04Mu8g6+dh0SYXRVP/TTt3J0XY7+A
Date: Wed, 11 Mar 2015 08:09:21 +0000
Message-ID: <DC046CE1-5D9A-43BE-BE00-E23D9C5D30FA@netapp.com>
References: <9A043F3CF02CD34C8E74AC1594475C73AAF91123@uxcn10-5.UoA.auckland.ac.nz> <BE305B0B-80D2-48C6-ACE6-6F6544A04D69@vpnc.org> <7BAC95F5A7E67643AAFB2C31BEE662D020E29C4319@SC-VEXCH2.marvell.com>
In-Reply-To: <7BAC95F5A7E67643AAFB2C31BEE662D020E29C4319@SC-VEXCH2.marvell.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-mailer: Apple Mail (2.2087)
x-originating-ip: [10.122.56.79]
Content-Type: multipart/signed; boundary="Apple-Mail=_75FF9526-07BE-4766-A611-7DAC35CBEBCA"; protocol="application/pgp-signature"; micalg="pgp-sha1"
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/oyRkgbRVnna4TRcf2Aqm46BIeoU>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, "sec-ads@tools.ietf.org" <sec-ads@tools.ietf.org>
Subject: Re: [Cfrg] Submission of curve25519 to NIST from CFRG -> was RE: On "non-NIST"
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 Mar 2015 08:53:37 -0000

Hi,

dropping NIST from the CC for now.

On 2015-3-10, at 22:37, Paul Lambert <paul@marvell.com> wrote:
> 
> Given that this illustrious Internet Research Task Group (IRTG) subcommittee, the Crypto Forum Research Group (CFRG), has a consensus to recommend the use of 'curve25519' for TLS, and given that NIST is soliciting input on elliptic curves it would be an opportune time for the Chairs of the CFRG to formally send the CFRG's draft recommendation (https://tools.ietf.org/html/draft-irtf-cfrg-curves-01) to NIST for the upcoming NIST Workshop on 'Elliptic Curve Standards' ( http://www.nist.gov/itl/csd/ct/ecc-workshop.cfm ).
> 
>     "NIST encourages presentations and reports
>      on preliminary work that participants plan
>      to publish elsewhere."

The IRTF isn't really set up to send (or receive) formal liaisons to other standards bodies - but the IETF certainly is. So if the CFRG made their recommendation to the TLS WG, the TLS WG, Security Area Directors. or the IESG as a whole could send such a liaison.

Lars