Re: [Cfrg] A draft merging rpgecc and thecurve25519function.

David Rufino <david.rufino@gmail.com> Fri, 02 January 2015 03:05 UTC

Return-Path: <david.rufino@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 37B421A8711 for <cfrg@ietfa.amsl.com>; Thu, 1 Jan 2015 19:05:18 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JQ5KkJHhg1tp for <cfrg@ietfa.amsl.com>; Thu, 1 Jan 2015 19:05:16 -0800 (PST)
Received: from mail-vc0-f181.google.com (mail-vc0-f181.google.com [209.85.220.181]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 766F71A8710 for <cfrg@ietfa.amsl.com>; Thu, 1 Jan 2015 19:05:16 -0800 (PST)
Received: by mail-vc0-f181.google.com with SMTP id le20so6962537vcb.12 for <cfrg@ietfa.amsl.com>; Thu, 01 Jan 2015 19:05:15 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:date:message-id:subject:from:to:cc:content-type; bh=t0udxBFE3SO9vPYVvZQlqzgJTy0B/EPJTdkhEh1wL94=; b=zq4Jchk8PaXhtCCDtnhF7Cjj6C5jdDPsO45JPXNTywQ8+i3HmoEC1fzODH0dzb8OvC f+qyzltM6zs6Ux7m1nbwxPfASMLrm4ChPcDKS0aHWfLj328WHLKRoDrSDbs3mKybc5N5 kl1OnwYXCteCa1iNy3k3TeW3k/zKtat3/tFuIRKC02Q2bQG6RBENhmR2QIIovjwKqQpU 25Y/aGlJ9oZgvQs+UWU3hVejQMSbN3Kv2DSZU+u//F54wOg4hN2pzqhNvTs6Za54QglL pXG6PNldG6VFG8yVgM+nFtD0PeAfy0w2EMLkBsubWErVWu8f+4wUTiNIw1GexTYQFVvI 4fbA==
MIME-Version: 1.0
X-Received: by 10.52.35.38 with SMTP id e6mr543398vdj.17.1420167915193; Thu, 01 Jan 2015 19:05:15 -0800 (PST)
Received: by 10.52.138.143 with HTTP; Thu, 1 Jan 2015 19:05:15 -0800 (PST)
Date: Fri, 02 Jan 2015 03:05:15 +0000
Message-ID: <CAAwjuuy19Yg-TVWm5BAEkPnwRkfvC2M0T=Aeck5iG7Y9FM13cw@mail.gmail.com>
From: David Rufino <david.rufino@gmail.com>
To: agl@imperialviolet.org
Content-Type: multipart/alternative; boundary="20cf307c9fc61b4e31050ba29c6f"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/qgeXSSSBoUM2deisvEnX8STDaSM
Cc: cfrg@ietfa.amsl.com
Subject: Re: [Cfrg] A draft merging rpgecc and thecurve25519function.
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 02 Jan 2015 18:15:40 -0000

Apologies for inserting my 2c...

Perhaps it's worth making an explicit decision on whether or not 'rigidity'
is actually a required feature. The very rough consensus appears to be
'no', because it's regarded as improbable ('alien technology') that anyone
would be able to 'backdoor' the elliptic curve. In either case it appears
to me that deciding this question ought to fix the curve on purely
technical grounds (no -> curve25519, yes -> rpgecc)

Regards,
David