Re: [Cfrg] Submission of curve25519 to NIST from CFRG -> was RE: On "non-NIST"

Michael Hamburg <mike@shiftleft.org> Fri, 13 March 2015 18:49 UTC

Return-Path: <mike@shiftleft.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D0DB41A8AB6 for <cfrg@ietfa.amsl.com>; Fri, 13 Mar 2015 11:49:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.556
X-Spam-Level: *
X-Spam-Status: No, score=1.556 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, HELO_MISMATCH_ORG=0.611, HOST_MISMATCH_NET=0.311, HTML_MESSAGE=0.001, RDNS_DYNAMIC=0.982, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id j_zllg39asBx for <cfrg@ietfa.amsl.com>; Fri, 13 Mar 2015 11:49:25 -0700 (PDT)
Received: from aspartame.shiftleft.org (199-116-74-168-v301.PUBLIC.monkeybrains.net [199.116.74.168]) (using TLSv1.1 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 238111A1AFC for <cfrg@irtf.org>; Fri, 13 Mar 2015 11:49:25 -0700 (PDT)
Received: from [10.184.148.249] (unknown [209.36.6.242]) by aspartame.shiftleft.org (Postfix) with ESMTPSA id 8E98A3AA41; Fri, 13 Mar 2015 11:46:27 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=shiftleft.org; s=sldo; t=1426272387; bh=+/FGylWobTKxjuQYwhShXk4BX5ekM7xY6bMm+VcvPho=; h=Subject:From:In-Reply-To:Date:Cc:References:To:From; b=eoalSpx34WUX7ZNr09FvisD0IcBvMQS7c2A7PnO0uexC+vKmyzT6Z5HCHK3aERDYp wq/gv5/M3+KmjtierZB/YJH8ZcZ5ReTbTtSUs0MVuw5fjs8tQ59AKRnAnIxkJG9+Pe j/qD+GRecs87kAXCO0TZUiO4TL0Q6ZpJppdHFUk4=
Content-Type: multipart/alternative; boundary="Apple-Mail=_51DA82C7-92D4-4026-A39C-B7E40D679E79"
Mime-Version: 1.0 (Mac OS X Mail 8.2 \(2087\))
From: Michael Hamburg <mike@shiftleft.org>
In-Reply-To: <5500138E.402@cs.tcd.ie>
Date: Fri, 13 Mar 2015 11:49:24 -0700
Message-Id: <2B4333AA-035C-4040-B5AE-FCE242EB0F66@shiftleft.org>
References: <9A043F3CF02CD34C8E74AC1594475C73AAF91123@uxcn10-5.UoA.auckland.ac.nz> <BE305B0B-80D2-48C6-ACE6-6F6544A04D69@vpnc.org> <7BAC95F5A7E67643AAFB2C31BEE662D020E29C4319@SC-VEXCH2.marvell.com> <DC046CE1-5D9A-43BE-BE00-E23D9C5D30FA@netapp.com> <5500138E.402@cs.tcd.ie>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
X-Mailer: Apple Mail (2.2087)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/uJeeCnBq2FrYGMO2Xo5XzouJkHY>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, "sec-ads@tools.ietf.org" <sec-ads@tools.ietf.org>
Subject: Re: [Cfrg] Submission of curve25519 to NIST from CFRG -> was RE: On "non-NIST"
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 13 Mar 2015 18:49:27 -0000

I have submitted Goldilocks to this workshop, and if it is accepted I can present general IRTF EC choices alongside it.

— Mike

> On Mar 11, 2015, at 3:06 AM, Stephen Farrell <stephen.farrell@cs.tcd.ie> wrote:
> 
> -----BEGIN PGP SIGNED MESSAGE-----
> Hash: SHA1
> 
> 
> Hiya,
> 
> On 11/03/15 08:09, Eggert, Lars wrote:
>> Hi,
>> 
>> dropping NIST from the CC for now.
>> 
>> On 2015-3-10, at 22:37, Paul Lambert <paul@marvell.com> wrote:
>>> 
>>> Given that this illustrious Internet Research Task Group (IRTG) 
>>> subcommittee, the Crypto Forum Research Group (CFRG), has a 
>>> consensus to recommend the use of 'curve25519' for TLS, and
>>> given that NIST is soliciting input on elliptic curves it would
>>> be an opportune time for the Chairs of the CFRG to formally send
>>> the CFRG's draft recommendation 
>>> (https://tools.ietf.org/html/draft-irtf-cfrg-curves-01) to NIST
>>> for the upcoming NIST Workshop on 'Elliptic Curve Standards' ( 
>>> http://www.nist.gov/itl/csd/ct/ecc-workshop.cfm ).
>>> 
>>> "NIST encourages presentations and reports on preliminary work
>>> that participants plan to publish elsewhere."
>> 
>> The IRTF isn't really set up to send (or receive) formal liaisons
>> to other standards bodies - but the IETF certainly is. So if the
>> CFRG made their recommendation to the TLS WG, the TLS WG, Security
>> Area Directors. or the IESG as a whole could send such a liaison.
> 
> We can liaise sure. I chatted with Kenny about this before and I
> think the plan was for the CFRG chairs (or one of 'em) to submit
> a short position paper on what's being done in CFRG. I think that
> would be better than a liaison.
> 
> But if that's not going to happen we can certainly liaise. So
> CFRG chairs - will you get around to that this week or have you
> done it already?
> 
> Cheers,
> S.
> 
> 
> 
>> 
>> Lars
>> 
>> 
>> 
>> _______________________________________________ Cfrg mailing list 
>> Cfrg@irtf.org <mailto:Cfrg@irtf.org> http://www.irtf.org/mailman/listinfo/cfrg <http://www.irtf.org/mailman/listinfo/cfrg>
>> 
> -----BEGIN PGP SIGNATURE-----
> Version: GnuPG v1
> 
> iQEcBAEBAgAGBQJVABOKAAoJEC88hzaAX42ievwH/0mhNjJCsCglov5FSu3f+3jx
> mHJ88aHtyTZT2fFwGuY9iFCQztrt1MTtbCli2mJxErz3B1rICOBip63IirrQ1k8s
> XkKKRHefIHY+aIk3A6jhtQ8I64gX+MaHmX5IdFVO6MK6TVMrQv5D0rL6toe0Rnoy
> rVV/X6B7M+bwHR9Yf4/C8HeFIGYtJAc/XctI0qg0Py658JEzwxaE40y87B0dmd25
> nxPDDBoAf3vN488rrk3jah+tFzi+drTSdI6QYvq9TuAdNJDeBwvBBGl34jxf4faV
> ZMC2iXyiDyIS2zq9knODtkv/Mcn5Ujr9J5O/8Jlh4SeZZN2cXe98G1zt+J+nI+E=
> =2PEU
> -----END PGP SIGNATURE-----
> 
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org <mailto:Cfrg@irtf.org>
> http://www.irtf.org/mailman/listinfo/cfrg <http://www.irtf.org/mailman/listinfo/cfrg>