[pkix] Edwards/DJB curves - New PKI(X) work?

Anders Rundgren <anders.rundgren.net@gmail.com> Thu, 14 August 2014 04:46 UTC

Return-Path: <anders.rundgren.net@gmail.com>
X-Original-To: pkix@ietfa.amsl.com
Delivered-To: pkix@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E09A81A010D for <pkix@ietfa.amsl.com>; Wed, 13 Aug 2014 21:46:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id p4chvYeerudR for <pkix@ietfa.amsl.com>; Wed, 13 Aug 2014 21:46:39 -0700 (PDT)
Received: from mail-wg0-x22c.google.com (mail-wg0-x22c.google.com [IPv6:2a00:1450:400c:c00::22c]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E92941A00EF for <pkix@ietf.org>; Wed, 13 Aug 2014 21:46:38 -0700 (PDT)
Received: by mail-wg0-f44.google.com with SMTP id m15so562282wgh.15 for <pkix@ietf.org>; Wed, 13 Aug 2014 21:46:37 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=message-id:date:from:user-agent:mime-version:to:subject :content-type:content-transfer-encoding; bh=ssop/rq8KTNFf8dibGs/sU82yxEShVj3sar6Gla5igY=; b=W7D38zk+JPEI1gxGARpRjfvnT0XulGi7BiKRgWnzY5ZFGPJ2gf9Ob8YXTIwp9cGlnd UzdMRGpqjipYaN9tPSfTx4EHwHZX00+oPMRrqu6yysQDVoLKsbzpIkBCD9+Za6cLYjtT JyrkqDPwYHQdc2J13x/DPb6mo2NX1Yj8EckDBVa3JDYZhQVV1+c+05Z8HxQ5DFWaNfx7 Ix7lKixER6bFVMGisG3ZWV1j1z/hD91uYz/DHNA9Z2sOxxsIW4uE4bxhlWxc/NTh1Sha 8RgqgLEELTDU9gp5IqWGCm2c6FttDoY19dqRtXxqsesOjgbspWhgLlYkMidXykkPSB8U zrjQ==
X-Received: by 10.181.8.75 with SMTP id di11mr38741592wid.15.1407991597536; Wed, 13 Aug 2014 21:46:37 -0700 (PDT)
Received: from [192.168.1.79] (6.196.130.77.rev.sfr.net. [77.130.196.6]) by mx.google.com with ESMTPSA id pl1sm15752118wic.17.2014.08.13.21.46.36 for <multiple recipients> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Wed, 13 Aug 2014 21:46:36 -0700 (PDT)
Message-ID: <53EC3F1F.6090706@gmail.com>
Date: Thu, 14 Aug 2014 06:46:23 +0200
From: Anders Rundgren <anders.rundgren.net@gmail.com>
User-Agent: Mozilla/5.0 (Windows NT 6.3; WOW64; rv:24.0) Gecko/20100101 Thunderbird/24.6.0
MIME-Version: 1.0
To: Massimiliano Pala <director@openca.org>, "pkix@ietf.org" <pkix@ietf.org>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: http://mailarchive.ietf.org/arch/msg/pkix/TONYsG1fwhU_XvVdGavoSdvxucQ
Subject: [pkix] Edwards/DJB curves - New PKI(X) work?
X-BeenThere: pkix@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: PKIX Working Group <pkix.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/pkix>, <mailto:pkix-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/pkix/>
List-Post: <mailto:pkix@ietf.org>
List-Help: <mailto:pkix-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/pkix>, <mailto:pkix-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 14 Aug 2014 04:46:45 -0000

Hi Max,

Did you find any new useful PKIX tasks?
Edwards/DJB curves seem to be discussed everywhere so it should be an excellent target!
Microsoft has also released a bunch of new curves.
You will need to correlate with CRFG, WebCrypto, TLS, and JOSE.

Anders