Re: [Cfrg] New names for draft-ladd-safecurves

Bodo Moeller <bmoeller@acm.org> Wed, 22 January 2014 09:22 UTC

Return-Path: <SRS0=PwWm=W4=acm.org=bmoeller@srs.kundenserver.de>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C608C1A03EC for <cfrg@ietfa.amsl.com>; Wed, 22 Jan 2014 01:22:44 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.464
X-Spam-Level:
X-Spam-Status: No, score=-1.464 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HELO_EQ_DE=0.35, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.535, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ANEjpOeVlZBG for <cfrg@ietfa.amsl.com>; Wed, 22 Jan 2014 01:22:43 -0800 (PST)
Received: from moutng.kundenserver.de (moutng.kundenserver.de [212.227.17.10]) by ietfa.amsl.com (Postfix) with ESMTP id 6C22A1A03EB for <cfrg@irtf.org>; Wed, 22 Jan 2014 01:22:43 -0800 (PST)
Received: from mail-ob0-f175.google.com (mail-ob0-f175.google.com [209.85.214.175]) by mrelayeu.kundenserver.de (node=mreu3) with ESMTP (Nemesis) id 0LiJtA-1VTFoj3f48-00ces4; Wed, 22 Jan 2014 10:22:42 +0100
Received: by mail-ob0-f175.google.com with SMTP id wn1so121120obc.34 for <cfrg@irtf.org>; Wed, 22 Jan 2014 01:22:29 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=ri95zlPtcZOiOnj/M6xpAbv7ybQhsADYzdD2KXRX05w=; b=PafDJMT9a9UokoEtoa41+eWUXImuMEZpXUECe9K7qWZ7beRGkqUcmcGEitu+7FYn+s VlEGbgrFrea7RMAlhj1n7V7v+/q9Cdc2L+pNUzwcxfkrY8DZe7xUwIMZBg2o/LHoC0dV Ui7Xnsz9Xrx+ZJdYQgVa2r+jnREnVzIN50HX0iaRJoK8ocoDBiR5pKJ5zgLE9Xw3b0dN BrsnP+jBUIDQ7wVnn3FTPLpfyi89BDVoKsr6Yi1GSvEF1zePCgefH6K+lfUbhQl2KUNc x8TXp5L/xIK1bebes1D0YfowfkHOJ4LHBGDy9BdZOglV2utuH3yCKS6P37NYk7lNQ9um ELzg==
MIME-Version: 1.0
X-Received: by 10.60.99.8 with SMTP id em8mr415947oeb.8.1390382549187; Wed, 22 Jan 2014 01:22:29 -0800 (PST)
Received: by 10.60.170.239 with HTTP; Wed, 22 Jan 2014 01:22:29 -0800 (PST)
In-Reply-To: <CACsn0c=yrO5WiqshQ0z-eF+u1boyUYK5OQdr_XORXKTzJ7=KKA@mail.gmail.com>
References: <CACsn0ck02mnETBUfuyJjLV9K8Yuiki8_-RG0tVszL8BDhkK27w@mail.gmail.com> <6489F7D3-BF54-416F-94BE-64FD1CFCCB1E@callas.org> <CADMpkc+fxfXL8A21bGKgobKFvHxhQaiCEzROQmX4uH_73bgk1Q@mail.gmail.com> <CACsn0c=yrO5WiqshQ0z-eF+u1boyUYK5OQdr_XORXKTzJ7=KKA@mail.gmail.com>
Date: Wed, 22 Jan 2014 10:22:29 +0100
Message-ID: <CADMpkc+QmZmpAbb2a7_hUgsdWdMSQ--VQT83aCKs2qtzJ65uNw@mail.gmail.com>
From: Bodo Moeller <bmoeller@acm.org>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: multipart/alternative; boundary="047d7b33cad2f242c204f08ba934"
X-Provags-ID: V02:K0:Xe7BqeqWEt5iM6uHEH2tv7geTxZedDIZn3UgfB+HC/M 7fh4X0pXLxqbw/7sthQNzYyYI73SEc+2i1uevC3BlYk5QcSCF3 b5r+/Xji3Zfxbc08qfWqhMbxV6SI2pMy1ppFY7znLtZ7/8ThJr +ZRYI52/+QWzUgZQMYXVadGkD1I3b/Zhhrv3rG2fRP7hdqlLnm B75MZ4foRktXCQA86OuB/YKOMtKhJ0eEM4BDafPXM+pltKSwT+ BoJjVU26ttwzKPBm/A9EQkgGAEcSb4Hvf8hIK+/96YP0ZUoB2l VqLtNQdB/efdrdC00AkFMK9Ho0kBHsQmQshxW/ZjVjXyuMFAle tgraiNya5LzTh5MF52XT2qHIVtHTBegEE2LW77EAf31UJb1oTm u7HurbSCBeTga/DLT9D4O0pVNrSMhLk1R31mp/IiwOsyZR/GPa JAOSi
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, Jon Callas <jon@callas.org>
Subject: Re: [Cfrg] New names for draft-ladd-safecurves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Jan 2014 09:25:24 -0000

>
> > ("Curve" isn't very descriptive, but I've yet to see a more descriptive
> name
> > for this curve that is actually helpful.)
>
> NIST isn't useful either as a prefix, but we live with it.
>

I'm fine with "Curve-255-19" (plus possibly a postfix) given that
"Curve25519" is a reasonably well-known and reasonably unique name in the
research literature, but I think that "Curve" is much worse a prefix than
"NIST".  While the latter also doesn't tell you anything specific about a
given curve, at least it tells you who assigned that name, whereas "Curve"
is more of a generic honorific than an actual name (curves without "Curve"
in their name are curves just as much as the others).