Re: [Cfrg] Safecurves draft

Alyssa Rowan <akr@akr.io> Wed, 08 January 2014 23:21 UTC

Return-Path: <akr@akr.io>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2B4C71AD8F4 for <cfrg@ietfa.amsl.com>; Wed, 8 Jan 2014 15:21:18 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.902
X-Spam-Level:
X-Spam-Status: No, score=-1.902 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ojgaqdnVQU-q for <cfrg@ietfa.amsl.com>; Wed, 8 Jan 2014 15:21:16 -0800 (PST)
Received: from entima.net (entima.net [78.129.143.175]) by ietfa.amsl.com (Postfix) with ESMTP id 8AAC41AD66E for <cfrg@irtf.org>; Wed, 8 Jan 2014 15:21:16 -0800 (PST)
Received: from [10.10.42.10] (cpc5-derb12-2-0-cust796.8-3.cable.virginm.net [82.31.91.29]) by entima.net (Postfix) with ESMTPSA id B24A660433 for <cfrg@irtf.org>; Wed, 8 Jan 2014 23:21:06 +0000 (GMT)
Message-ID: <52CDDD6E.6090605@akr.io>
Date: Wed, 08 Jan 2014 23:21:18 +0000
From: Alyssa Rowan <akr@akr.io>
MIME-Version: 1.0
To: cfrg@irtf.org
References: <CACsn0cmPj-=bfwCLJXvHSbOS_U5AfZH2vTWfrVsXwOXF4Y9hcg@mail.gmail.com> <52CD9B98.2010208@elzevir.fr> <CACsn0c=OqqF4QhW8RH-BD_wtFoBtQKfYWqsGQ0mYDxohk=VbXQ@mail.gmail.com> <52CDDAE2.50708@akr.io> <52CDDC85.2000806@cs.tcd.ie>
In-Reply-To: <52CDDC85.2000806@cs.tcd.ie>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 7bit
Subject: Re: [Cfrg] Safecurves draft
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Jan 2014 23:21:18 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

On 08/01/2014 23:17, Stephen Farrell wrote:

> In case it helps with formatting. A trick some people have done
> from time to time is to include a shell script as an appendix to a
> draft/RFC so that when you extract the script and run it with the
> draft/RFC as input it pulls out the examples/numbers and feeds them
> into a checker.

...or (this time) we could just link to <http://safecurves.cr.yp.to/>,
as the source of these?

- -- 
/akr
-----BEGIN PGP SIGNATURE-----

iQIcBAEBCgAGBQJSzd1uAAoJEOyEjtkWi2t6lXYP/2JpWMXaxQ0WHIjyv2ntKUGU
R4Qhdjr4aKWxP7HQkh8Lm2sB66dc8SNeOw8XBUf6XWpLnploSh7omFU0/1U5YqGG
QGoPq6GsdCYRmfbE3yzXmdt4ufwGgoV9NQDLGBiOlKtRVn6EQGmS+1+nsc3JaO9t
uhSlCzmaQ4ZpCaqVpwXJtUUKyqsyQuhT3Z2N0+pCSAnN9cWLu/gjbzpOkhQdceYC
/qZ1MUF6NRwtzzyLpvqKoJCPEC7L8YwfiqYhKt6e1XfXxIgIDuaMm7YwemZd41kf
HpsDVg/zhBWQDgaBkTfzQDKn3clPkhWow5j+CXyv4kj/tZSVlxdZCWaV0NtaO6S8
ZyZ9ZBokyZ6Jqb6YUbDJrOW6ZfFks7JeekVKyFbUj0zoqcUe1sGfQxc1G8xL9Eor
UeLLdwuHyd3LfP4G8Nak8H8lmxOE7KJFegDjEs4flYRZWB8GT8If0KP7tyGiIGyu
SensYLUpUPBiAhAcoSpShX6Bv8ynZEcALoYATL6XaiAllkx6yrhDTAzvd102N3NX
q/TRzhNXHhThAey/F347sfsLdc3f1/ydFkjbN1ChLRYMtSgV/VIByh7rMDE+5NBl
KgOdmx0hbQLB9hde4OU9f1ucoHQXdh9fJBKSFmfJ4pYz28IwfOmrWQJMlwbbQ7oU
9cn52tR7cvBGBJLIGhQS
=MoAL
-----END PGP SIGNATURE-----