Re: [Cfrg] Chopping out curves

Adam Back <adam@cypherspace.org> Fri, 17 January 2014 02:37 UTC

Return-Path: <adam@cypherspace.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 115721ADBD4 for <cfrg@ietfa.amsl.com>; Thu, 16 Jan 2014 18:37:00 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jJ_JoxTgcgzk for <cfrg@ietfa.amsl.com>; Thu, 16 Jan 2014 18:36:58 -0800 (PST)
Received: from mout.perfora.net (mout.perfora.net [74.208.4.194]) by ietfa.amsl.com (Postfix) with ESMTP id 34C2F1ADBD3 for <cfrg@irtf.org>; Thu, 16 Jan 2014 18:36:57 -0800 (PST)
Received: from netbook (c107-70.i07-27.onvol.net [92.251.107.70]) by mrelay.perfora.net (node=mrus2) with ESMTP (Nemesis) id 0MXqJj-1Vsn9n2FHj-00WG7J; Thu, 16 Jan 2014 21:36:42 -0500
Received: by netbook (Postfix, from userid 1000) id CCE3E2E00B1; Fri, 17 Jan 2014 03:36:33 +0100 (CET)
Received: by flare (hashcash-sendmail, from uid 1000); Fri, 17 Jan 2014 03:36:30 +0100
Date: Fri, 17 Jan 2014 03:36:29 +0100
From: Adam Back <adam@cypherspace.org>
To: Watson Ladd <watsonbladd@gmail.com>
Message-ID: <20140117023629.GA4435@netbook.cypherspace.org>
References: <CACsn0cmJX2begH0q8vOUZhP2t3CFo_2Ad71Neke4EKejoYCPRg@mail.gmail.com> <CAGZ8ZG1qF4ba3ogjHQnMwgXV+0Fj7eR44QdvuSw3GYBvNVFZBA@mail.gmail.com> <c406386b6fc67d11332141423f2f0f40.squirrel@www.trepanning.net> <CACsn0c=Eh1J81JHq=u8WsTtVK4HAJDghyisTZnM6U61jdr2KUQ@mail.gmail.com> <20140117011414.GA3413@netbook.cypherspace.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"; format="flowed"
Content-Disposition: inline
In-Reply-To: <20140117011414.GA3413@netbook.cypherspace.org>
User-Agent: Mutt/1.5.21 (2010-09-15)
X-Hashcash: 1:20:140117:watsonbladd@gmail.com::lZtOOLXv69fnP7W3:0000000000000000 0000000000000000000000001Rxg
X-Hashcash: 1:20:140117:dharkins@lounge.org::vt1NFqzOQxmM/D92:000000000000000000 0000000000000000000000001Hoq
X-Hashcash: 1:20:140117:trevp@trevp.net::HPq3wD6R9T/fNVre:002GDE
X-Hashcash: 1:20:140117:cfrg@irtf.org::HaTk2TOqKDjTmoZS:0000G2Ax
X-Hashcash: 1:20:140117:adam@cypherspace.org::Nw98bt/In6wqhU3k:00000000000000000 00000000000000000000000048EI
X-Provags-ID: V02:K0:4pCvCiXWtdD4OIgpdGyva7HlqUuqz6X+cIRI+HDFkAH 2sI3nvR9F6jhrEGt52rbn0M9gyJBjpqrQ+APCHo10gQsmo/Rkd qW/Zzh7G9S/SIbVnUY7zTmbjYdwfJAyM3nqKdpWFpXNow2fapf ZkD5byZ20HT8gsVLKZ66Lo2gUWU5Oo4+SCfEz6Q9PZzrAFfbar z8fvyiwto9prb3R5XyGRjR9tcG6mhY4Doi7UeeyAqAig3/t7y6 ax0cQsaDc1oL3tEpm5lFYxPHifPkH6UyBGzKMSpLnyoCU61lQ/ DyIKwIBFKj1sP7JyIC+RjCG8+v/kdKqI8jydNUuLRIx1Ci6TI2 AdGF+j4hOBp7yVwImKFbYIO8C9IFrWLmKq5K3LQVE
Cc: Trevor Perrin <trevp@trevp.net>, Adam Back <adam@cypherspace.org>, "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Chopping out curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 17 Jan 2014 02:37:00 -0000

Uh I meant the Curve25519 and Curve3617.  Sorry about that (again conflating
safe curves and the Bernstein/Lange curves by the same authors.)

Adam

On Fri, Jan 17, 2014 at 02:14:14AM +0100, Adam Back wrote:
>Woulnt it make more sense to use two safe curve curves as they seem to be
>what people are using and better tested/reviewed (re goldilocks).
>
>Adam
>
>On Thu, Jan 16, 2014 at 02:36:24PM -0800, Watson Ladd wrote:
>>On Thu, Jan 16, 2014 at 2:07 PM, Dan Harkins <dharkins@lounge.org> wrote:
>>>On Thu, January 16, 2014 1:50 pm, Trevor Perrin wrote:
>>>>On Thu, Jan 16, 2014 at 1:40 PM, Watson Ladd <watsonbladd@gmail.com>
>>>>wrote:
>>>>>Dear all,
>>>>>Trevor Perrin suggests that we only put in Curve25519/T25519 and
>>>>>E383/M382 so implementors can focus on 4 curves ala Suite B. Are there
>>>>>any protocols in which larger curves would be useful? Anything we
>>>>>might be missing with this decision?
>>>>
>>>>I didn't quite suggest that.
>>>>
>>>>I do feel there should be fewer curves.  Perhaps only curve25519 and
>>>>(either Curve3617 or Ed448-Goldilocks).
>>>>