Re: [Cfrg] Chopping out curves

Jon Callas <jon@callas.org> Wed, 22 January 2014 02:49 UTC

Return-Path: <jon@callas.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9DCD91A0367 for <cfrg@ietfa.amsl.com>; Tue, 21 Jan 2014 18:49:20 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tw6wk3ElBAJU for <cfrg@ietfa.amsl.com>; Tue, 21 Jan 2014 18:49:19 -0800 (PST)
Received: from mail.merrymeet.com (merrymeet.com [173.164.244.100]) by ietfa.amsl.com (Postfix) with ESMTP id 88E541A0346 for <cfrg@irtf.org>; Tue, 21 Jan 2014 18:49:19 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mail.merrymeet.com (Postfix) with ESMTP id 321194B871B9 for <cfrg@irtf.org>; Tue, 21 Jan 2014 18:49:19 -0800 (PST)
X-Virus-Scanned: amavisd-new at merrymeet.com
Received: from mail.merrymeet.com ([127.0.0.1]) by localhost (merrymeet.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ghPDIgVWATW0 for <cfrg@irtf.org>; Tue, 21 Jan 2014 18:49:18 -0800 (PST)
Received: from keys.merrymeet.com (keys.merrymeet.com [173.164.244.97]) by mail.merrymeet.com (Postfix) with ESMTPSA id 17AFC4B871AD for <cfrg@irtf.org>; Tue, 21 Jan 2014 18:49:18 -0800 (PST)
Received: from [10.0.23.100] ([173.164.244.98]) by keys.merrymeet.com (PGP Universal service); Tue, 21 Jan 2014 18:49:18 -0800
X-PGP-Universal: processed; by keys.merrymeet.com on Tue, 21 Jan 2014 18:49:18 -0800
Mime-Version: 1.0 (Mac OS X Mail 7.1 \(1827\))
From: Jon Callas <jon@callas.org>
In-Reply-To: <20140117023629.GA4435@netbook.cypherspace.org>
Date: Tue, 21 Jan 2014 18:49:16 -0800
Message-Id: <169A536C-9F40-4B22-BC7E-F5B54850B18B@callas.org>
References: <CACsn0cmJX2begH0q8vOUZhP2t3CFo_2Ad71Neke4EKejoYCPRg@mail.gmail.com> <CAGZ8ZG1qF4ba3ogjHQnMwgXV+0Fj7eR44QdvuSw3GYBvNVFZBA@mail.gmail.com> <c406386b6fc67d11332141423f2f0f40.squirrel@www.trepanning.net> <CACsn0c=Eh1J81JHq=u8WsTtVK4HAJDghyisTZnM6U61jdr2KUQ@mail.gmail.com> <20140117011414.GA3413@netbook.cypherspace.org> <20140117023629.GA4435@netbook.cypherspace.org>
To: "cfrg@irtf.org" <cfrg@irtf.org>
X-Mailer: Apple Mail (2.1827)
X-PGP-Encoding-Format: Partitioned
X-PGP-Encoding-Version: 2.0.2
X-Content-PGP-Universal-Saved-Content-Transfer-Encoding: quoted-printable
X-Content-PGP-Universal-Saved-Content-Type: text/plain; charset=us-ascii
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Subject: Re: [Cfrg] Chopping out curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Jan 2014 02:49:20 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


On Jan 16, 2014, at 6:36 PM, Adam Back <adam@cypherspace.org> wrote:

> Uh I meant the Curve25519 and Curve3617.  Sorry about that (again conflating
> safe curves and the Bernstein/Lange curves by the same authors.)

For what it's worth, I'm using Curve414-19 (fka Curve3617) and it would be nice to have it in standards. Not having it in standards isn't going to make me change.

	Jon


-----BEGIN PGP SIGNATURE-----
Version: PGP Universal 3.2.0 (Build 1672)
Charset: us-ascii

wj8DBQFS3zGusTedWZOD3gYRAj8uAKDlvueVuxbUqeimiYq/pI8RQbt7ugCgktPZ
MWftIJwBb65c2WOHhGR4Jvw=
=idai
-----END PGP SIGNATURE-----