Re: [Cfrg] On the use of Montgomery form curves for key agreement

Nico Williams <nico@cryptonector.com> Tue, 02 September 2014 15:50 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 58BFD1A0AF7 for <cfrg@ietfa.amsl.com>; Tue, 2 Sep 2014 08:50:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.044
X-Spam-Level:
X-Spam-Status: No, score=-1.044 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 56uue15RQia0 for <cfrg@ietfa.amsl.com>; Tue, 2 Sep 2014 08:50:19 -0700 (PDT)
Received: from homiemail-a90.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id 1AB681A0842 for <cfrg@ietf.org>; Tue, 2 Sep 2014 08:50:18 -0700 (PDT)
Received: from homiemail-a90.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a90.g.dreamhost.com (Postfix) with ESMTP id C5BA82AC072 for <cfrg@ietf.org>; Tue, 2 Sep 2014 08:50:17 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h= mime-version:in-reply-to:references:date:message-id:subject:from :to:cc:content-type; s=cryptonector.com; bh=fD9BddhdGVqWDLFaR9hJ xy+i7ao=; b=o4N7mb1EtEpnlYYGzsKnBoC8ZJNzo1Mu2kenIV2u6+r/GKDQEF8+ OJzxJlPlHsf3wSODrie28tKmpNZLhNsR9SNqpUgvCiohKefvpvdWdB6q6MbOlizh vIAi04b9lK1PSVbU+/SuF/RbF21ixONSUQnFa8FLhvsnA3T8KEkGc4I=
Received: from mail-wg0-f50.google.com (mail-wg0-f50.google.com [74.125.82.50]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a90.g.dreamhost.com (Postfix) with ESMTPSA id 4F0872AC06A for <cfrg@ietf.org>; Tue, 2 Sep 2014 08:50:16 -0700 (PDT)
Received: by mail-wg0-f50.google.com with SMTP id x12so7217856wgg.9 for <cfrg@ietf.org>; Tue, 02 Sep 2014 08:50:15 -0700 (PDT)
MIME-Version: 1.0
X-Received: by 10.180.13.195 with SMTP id j3mr29191618wic.70.1409673015637; Tue, 02 Sep 2014 08:50:15 -0700 (PDT)
Received: by 10.216.231.131 with HTTP; Tue, 2 Sep 2014 08:50:15 -0700 (PDT)
In-Reply-To: <5405E343.7010302@cs.tcd.ie>
References: <e16ac4926a934565a65456058e50b68e@BL2PR03MB242.namprd03.prod.outlook.com> <CALCETrUby2o5O3=tMkv20JTVkahSo5Wan4oSCPOspRnXhFCg+g@mail.gmail.com> <b53e2c5417d247199f4496e0c0d5c29c@BL2PR03MB242.namprd03.prod.outlook.com> <CACsn0cktxTyPpeaqKU-oL+DiP4Fu0risHB1Wx8-by+94s30h=g@mail.gmail.com> <CA+Vbu7yMvyPzRAGrtVH38mzaYy3XQ1wswEUQisqbwpT10JfQVg@mail.gmail.com> <54058021.9040801@cs.tcd.ie> <CACsn0c=XV4bQSa7Oh3=s+JvFpJdT3Lm16wQHRG2ACEjxuU-dvg@mail.gmail.com> <5405E343.7010302@cs.tcd.ie>
Date: Tue, 02 Sep 2014 10:50:15 -0500
Message-ID: <CAK3OfOg8odMnGg7TPqqjBofqZi8OptP=5c-VpZwDxZQ+nReLSg@mail.gmail.com>
From: Nico Williams <nico@cryptonector.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/ynN-MaHSIo4_Q59AE4xfk0GZkmk
Cc: "cfrg@ietf.org" <cfrg@ietf.org>
Subject: Re: [Cfrg] On the use of Montgomery form curves for key agreement
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 02 Sep 2014 15:50:23 -0000

On Tue, Sep 2, 2014 at 10:33 AM, Stephen Farrell
<stephen.farrell@cs.tcd.ie> wrote:
> Main point is: I don't believe wire-format issues make any
> difference when picking new curves.

+1.   We absolutely should not be constrained as to choice of curve by
wire format issues.

Indeed, something like the opposite should be true: we should add any
wire formats needed for those curves we want to use!

Nico
--