Re: [pkix] Edwards/DJB curves - New PKI(X) work?

Anders Rundgren <anders.rundgren.net@gmail.com> Mon, 18 August 2014 14:23 UTC

Return-Path: <anders.rundgren.net@gmail.com>
X-Original-To: pkix@ietfa.amsl.com
Delivered-To: pkix@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C84E51A03F4 for <pkix@ietfa.amsl.com>; Mon, 18 Aug 2014 07:23:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ElhsZM5Y8-uW for <pkix@ietfa.amsl.com>; Mon, 18 Aug 2014 07:23:41 -0700 (PDT)
Received: from mail-wi0-x22d.google.com (mail-wi0-x22d.google.com [IPv6:2a00:1450:400c:c05::22d]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A7A221A0402 for <pkix@ietf.org>; Mon, 18 Aug 2014 07:23:34 -0700 (PDT)
Received: by mail-wi0-f173.google.com with SMTP id f8so3806233wiw.12 for <pkix@ietf.org>; Mon, 18 Aug 2014 07:23:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=message-id:date:from:user-agent:mime-version:to:subject:references :in-reply-to:content-type:content-transfer-encoding; bh=BKy4Pk5Kj5p7TJNkIUJiaEEpZloXC5wAyqQUgDeAceo=; b=oAZpMMuBxkM+ZZXONoPIrNFrqnWqShf/9Xg0g19IeeUZKWLpfhE1WjHrCPhZgSYB6t mn1PAYv1vhxg5QPKhz+I6L42gFnjPFzdGy7rkuupdFp19OFTyqLg0NWr7RiJQURm6f4c yD+3SkFb/wK5bscV/4qEwekb4bdFTU/JHkJ4fQXgqNCP/JepOOS3JM0ykQ8F7WJfW09B rwFijXjLRj/UbB5jWbIOKYk3cM+364KDIBmpMwc65/ZcNWiYEhdDXEKoomRTHekerPFL ZlNWznpubjqfwkKol+4j6K6zFJfg5R/IAqUGF1llsciU/gynBFDZl8fyevQ+jUuz7yFo im6w==
X-Received: by 10.180.75.49 with SMTP id z17mr40917211wiv.80.1408371813107; Mon, 18 Aug 2014 07:23:33 -0700 (PDT)
Received: from [192.168.1.79] (233.46.14.81.rev.sfr.net. [81.14.46.233]) by mx.google.com with ESMTPSA id w6sm42640494wjq.39.2014.08.18.07.23.32 for <multiple recipients> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Mon, 18 Aug 2014 07:23:32 -0700 (PDT)
Message-ID: <53F20C52.4010607@gmail.com>
Date: Mon, 18 Aug 2014 16:23:14 +0200
From: Anders Rundgren <anders.rundgren.net@gmail.com>
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64; rv:24.0) Gecko/20100101 Thunderbird/24.6.0
MIME-Version: 1.0
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>, pkix@ietf.org
References: <53EC3F1F.6090706@gmail.com> <53EC9E72.8030701@bbn.com> <53EC9F34.7090403@gmail.com> <53ECCCE4.2060603@secunet.com> <53ECDE4F.6020009@gmail.com> <53EDB8F3.3020400@secunet.com> <20140817032441.012621A0066@a.mx.secunet.com> <53F1BF84.6010504@secunet.com> <53F1E2C6.2040100@gmail.com> <53F1E562.1040208@cs.tcd.ie>
In-Reply-To: <53F1E562.1040208@cs.tcd.ie>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: http://mailarchive.ietf.org/arch/msg/pkix/3Op8Q72OvdXxE-FlgK7HfPK8hJo
Subject: Re: [pkix] Edwards/DJB curves - New PKI(X) work?
X-BeenThere: pkix@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: PKIX Working Group <pkix.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/pkix>, <mailto:pkix-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/pkix/>
List-Post: <mailto:pkix@ietf.org>
List-Help: <mailto:pkix-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/pkix>, <mailto:pkix-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Aug 2014 14:23:43 -0000

On 2014-08-18 13:37, Stephen Farrell wrote:
>
> As a few folks (incl. me:-) said elsewhere...
>
> On 18/08/14 12:25, Anders Rundgren wrote:
>>
>> More stuff to consider includes the NUMS (Nothing Up My Sleeve) curves
>> from Microsoft:
>> http://research.microsoft.com/en-us/projects/nums/
>
> If you're interested in which new curves might make sense to use
> in IETF work, please engage on that topic with the CFRG [1] who
> are running a process now to tey reach consensus on some curves.

There are two issues here:

1. Creating external representations of Keys, Curves and Algorithms that
    can be reused by various standards in development or in need of a "refresh".
    This is actually a bit urgent since the using systems are designed *now*.

2. Recommending algorithms/curves to use is less critical since the proponents
    (which even includes *countries* like Russia/GOST, China/SM3 and USG/NIST),
    have already made their choices.  Internet-scale TLS server certificates and
    DNSSEC are exceptions that indeed need recommendations.

Anders


>
> But let's not try do that in parallel here. When CFRG are done
> then there will be some bits and pieces of work to be done here
> perhaps, but not just yet.
>
> Thanks,
> S.
>
> [1] https://irtf.org/cfrg
>