Re: [Cfrg] On the use of Montgomery form curves for key agreement

Tony Arcieri <bascule@gmail.com> Tue, 02 September 2014 01:06 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 11E9E1A6F37 for <cfrg@ietfa.amsl.com>; Mon, 1 Sep 2014 18:06:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sqXu5gOPtUzt for <cfrg@ietfa.amsl.com>; Mon, 1 Sep 2014 18:06:35 -0700 (PDT)
Received: from mail-oa0-x233.google.com (mail-oa0-x233.google.com [IPv6:2607:f8b0:4003:c02::233]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A5B591A6F3B for <cfrg@ietf.org>; Mon, 1 Sep 2014 18:06:35 -0700 (PDT)
Received: by mail-oa0-f51.google.com with SMTP id n16so4265478oag.24 for <cfrg@ietf.org>; Mon, 01 Sep 2014 18:06:35 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=M87eCSjX4HZReffRzsisWMsbaDhKf1HVCrsgQwyZM8s=; b=tHorv/u0XYr1boJZDwkkZCI+IyutPgVUOS0NaE+8zvzkpYYGdLLjGBitj4HZg/Z5U8 3g+pw9ddbs8POQjmlY+V1hDLAeIV+L3iUluukCi9b4I78gdoFfiIm3qjfIUfUxPD7r8N pGRAkxR5L31h5gBvSRM/FBF+SQa13Iv6MPDJVSn/4T+g+JTaRpNTGfBHmC+vug//lfOW fYkjTvtvQTPeTPxu9aC7x/VgcIQmnXm6CIyadW3LfRcpZQd0SoUcnte4VBhJL1RgGgjZ mgxqKKb+SIXUSliFwN/Q1A7W4b88NM9Qv9Gm/mGWcZ6igMYNorSP/FyayeKP48gNekjH I0Og==
X-Received: by 10.60.147.229 with SMTP id tn5mr29228298oeb.11.1409619995042; Mon, 01 Sep 2014 18:06:35 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.60.72.167 with HTTP; Mon, 1 Sep 2014 18:06:14 -0700 (PDT)
In-Reply-To: <b53e2c5417d247199f4496e0c0d5c29c@BL2PR03MB242.namprd03.prod.outlook.com>
References: <e16ac4926a934565a65456058e50b68e@BL2PR03MB242.namprd03.prod.outlook.com> <CALCETrUby2o5O3=tMkv20JTVkahSo5Wan4oSCPOspRnXhFCg+g@mail.gmail.com> <b53e2c5417d247199f4496e0c0d5c29c@BL2PR03MB242.namprd03.prod.outlook.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Mon, 01 Sep 2014 18:06:14 -0700
Message-ID: <CAHOTMVK7oKd+25a32RijqYBYU9uWhDyON-KVst--SdnyJ1r6+Q@mail.gmail.com>
To: Brian LaMacchia <bal@microsoft.com>
Content-Type: multipart/alternative; boundary="047d7b2e14a512f96b05020abbef"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/pAhqEUr40WqPGER86JtC2KOe0hM
Cc: "cfrg@ietf.org" <cfrg@ietf.org>
Subject: Re: [Cfrg] On the use of Montgomery form curves for key agreement
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Sep 2014 01:06:37 -0000

On Mon, Sep 1, 2014 at 5:46 PM, Brian LaMacchia <bal@microsoft.com> wrote:

> Yes, technically you could do that, but I haven’t seen anyone suggest that
> was in any way practical or interesting.


https://github.com/jedisct1/libsodium/issues/77

-- 
Tony Arcieri