Re: [Cfrg] Adoption of draft-agl-cfrgcurve-00 as a RG document

"Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu> Mon, 05 January 2015 20:27 UTC

Return-Path: <prvs=844737ea30=uri@ll.mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7F0B81A1BA5 for <cfrg@ietfa.amsl.com>; Mon, 5 Jan 2015 12:27:25 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.209
X-Spam-Level:
X-Spam-Status: No, score=-4.209 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01, UNPARSEABLE_RELAY=0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hXpoZ3rktaKv for <cfrg@ietfa.amsl.com>; Mon, 5 Jan 2015 12:27:22 -0800 (PST)
Received: from mx1.ll.mit.edu (MX1.LL.MIT.EDU [129.55.12.45]) by ietfa.amsl.com (Postfix) with ESMTP id 1C6F91A8991 for <cfrg@irtf.org>; Mon, 5 Jan 2015 12:25:44 -0800 (PST)
Received: from LLE2K10-HUB02.mitll.ad.local (LLE2K10-HUB02.mitll.ad.local) by mx1.ll.mit.edu (unknown) with ESMTP id t05KPgYb002323; Mon, 5 Jan 2015 15:25:42 -0500
From: "Blumenthal, Uri - 0558 - MITLL" <uri@ll.mit.edu>
To: Adam Langley <agl@imperialviolet.org>
Thread-Topic: [Cfrg] Adoption of draft-agl-cfrgcurve-00 as a RG document
Thread-Index: AQHQKR2/pK7em6wX/EunHC1zSAtHn5yyQxqA//+2L4A=
Date: Mon, 05 Jan 2015 20:25:42 +0000
Message-ID: <D0D05CFA.1F356%uri@ll.mit.edu>
References: <54AAE2CA.1080701@isode.com> <CAMfhd9Vk8X55jbddsh_Dz9gc=qC3NqM5-EiUi7LakjdrziX0Sg@mail.gmail.com>
In-Reply-To: <CAMfhd9Vk8X55jbddsh_Dz9gc=qC3NqM5-EiUi7LakjdrziX0Sg@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.4.6.141106
x-originating-ip: [172.25.177.187]
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha256"; boundary="B_3503316335_1248392"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.13.68, 1.0.33, 0.0.0000 definitions=2015-01-05_03:2015-01-05,2015-01-05,1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1402240000 definitions=main-1501050200
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/pWpjIfqbn81uk0MMGrYCseEOy4M
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Adoption of draft-agl-cfrgcurve-00 as a RG document
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 05 Jan 2015 20:27:25 -0000

On 1/5/15, 14:49 , "Adam Langley" <agl@imperialviolet.org> wrote:

>The structure of the current draft anticipates an additional curve and
>also signature work so I'd like to point out a couple of changes to
>save others having to do so:
>
>1) If no other curves end up being recommended, then the current
>generation process is overly complicated and could well be replaced
>with a description that mirrors how curve25519 was actually chosen:
>i.e. that the minimal sensible A value in Montgomery form be chosen.
>It really depends on how important a generic procedure is seen to be.

It may be that no other curves are recommended *now*. IMHO it would still
make sense to keep the door open for the possible future need.

>2) The procedure for generating base points is currently unused and,
>if change (1) is done, it could be tweaked to reflect how the
>curve25519 base point was generated.

IMHO, it should not be done.

>3) If we don't end up saying anything about signatures, all mention of
>Edwards curves could conceivably be dropped.

Likewise. I’d keep this stuff in.