Re: [Cfrg] RFC 7748 on Elliptic Curves for Security

"Eggert, Lars" <lars@netapp.com> Sun, 24 January 2016 08:48 UTC

Return-Path: <lars@netapp.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C7ACE1A92F6 for <cfrg@ietfa.amsl.com>; Sun, 24 Jan 2016 00:48:02 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.902
X-Spam-Level:
X-Spam-Status: No, score=-6.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dRXDuQ0w5hbG for <cfrg@ietfa.amsl.com>; Sun, 24 Jan 2016 00:48:01 -0800 (PST)
Received: from mx142.netapp.com (mx142.netapp.com [216.240.21.19]) (using TLSv1.2 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 20A831A92EC for <cfrg@irtf.org>; Sun, 24 Jan 2016 00:48:01 -0800 (PST)
X-IronPort-AV: E=Sophos;i="5.22,339,1449561600"; d="asc'?scan'208";a="90110153"
Received: from hioexcmbx02-prd.hq.netapp.com ([10.122.105.35]) by mx142-out.netapp.com with ESMTP; 24 Jan 2016 00:47:25 -0800
Received: from HIOEXCMBX07-PRD.hq.netapp.com (10.122.105.40) by hioexcmbx02-prd.hq.netapp.com (10.122.105.35) with Microsoft SMTP Server (TLS) id 15.0.1130.7; Sun, 24 Jan 2016 00:47:25 -0800
Received: from HIOEXCMBX07-PRD.hq.netapp.com ([::1]) by hioexcmbx07-prd.hq.netapp.com ([fe80::78c4:b507:6e5a:d63c%21]) with mapi id 15.00.1130.005; Sun, 24 Jan 2016 00:47:25 -0800
From: "Eggert, Lars" <lars@netapp.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: RFC 7748 on Elliptic Curves for Security
Thread-Index: AQHRVXWf1B0JWYhWDk6WzxV1PAr7Z58K4uEA
Date: Sun, 24 Jan 2016 08:47:24 +0000
Message-ID: <C8C1DF70-A138-42F9-8647-DAAE9ABD3779@netapp.com>
References: <20160123002710.B4E4818045A@rfc-editor.org>
In-Reply-To: <20160123002710.B4E4818045A@rfc-editor.org>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-mailer: Apple Mail (2.3112)
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [10.120.60.35]
Content-Type: multipart/signed; boundary="Apple-Mail=_810A0E43-190A-42EB-BB6F-BF7EC8FE659E"; protocol="application/pgp-signature"; micalg="pgp-sha256"
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/r-DkUtyOh2vOMzkwge6Qs3vHkJ8>
Subject: Re: [Cfrg] RFC 7748 on Elliptic Curves for Security
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 24 Jan 2016 08:48:03 -0000

Excellent work, all! This is one of the more important RFCs that the IRTF has published, and will have a direct impact on Internet user privacy.

Lars

On 2016-01-23, at 1:27, rfc-editor@rfc-editor.org wrote:
> 
> A new Request for Comments is now available in online RFC libraries.
> 
> 
>        RFC 7748
> 
>        Title:      Elliptic Curves for Security
>        Author:     A. Langley, M. Hamburg, S. Turner
>        Status:     Informational
>        Stream:     IRTF
>        Date:       January 2016
>        Mailbox:    agl@google.com,
>                    mike@shiftleft.org,
>                    sean@sn3rd.com
>        Pages:      22
>        Characters: 39298
>        Updates/Obsoletes/SeeAlso:   None
> 
>        I-D Tag:    draft-irtf-cfrg-curves-11.txt
> 
>        URL:        https://www.rfc-editor.org/info/rfc7748
> 
>        DOI:        http://dx.doi.org/10.17487/RFC7748
> 
> This memo specifies two elliptic curves over prime fields that offer
> a high level of practical security in cryptographic applications,
> including Transport Layer Security (TLS).  These curves are intended
> to operate at the ~128-bit and ~224-bit security level, respectively,
> and are generated deterministically based on a list of required
> properties.
> 
> This document is a product of the Crypto Forum Research Group of the IRTF.
> 
> 
> INFORMATIONAL: This memo provides information for the Internet community.
> It does not specify an Internet standard of any kind. Distribution of
> this memo is unlimited.
> 
> This announcement is sent to the IETF-Announce, rfc-dist and IRTF-Announce lists.To subscribe or unsubscribe, see
>  https://www.ietf.org/mailman/listinfo/ietf-announce
>  https://mailman.rfc-editor.org/mailman/listinfo/rfc-dist
>  https://www.irtf.org/mailman/listinfo/irtf-announce
> 
> For searching the RFC series, see https://www.rfc-editor.org/search
> For downloading RFCs, see https://www.rfc-editor.org/rfc.html
> 
> Requests for special distribution should be addressed to either the
> author of the RFC in question, or to rfc-editor@rfc-editor.org.  Unless
> specifically noted otherwise on the RFC itself, all RFCs are for
> unlimited distribution.
> 
> 
> The RFC Editor Team
> Association Management Solutions, LLC
> 
>