Re: [TLS] On Curve25519 and other possibilities (e.g. ietf256p, ietf384p, ietf521p,

Stephen Farrell <stephen.farrell@cs.tcd.ie> Sun, 29 June 2014 12:24 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ADC861A0467 for <tls@ietfa.amsl.com>; Sun, 29 Jun 2014 05:24:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.551
X-Spam-Level:
X-Spam-Status: No, score=-2.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-0.651] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id I8nrBuIP0fem for <tls@ietfa.amsl.com>; Sun, 29 Jun 2014 05:24:11 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) by ietfa.amsl.com (Postfix) with ESMTP id D31511A002F for <tls@ietf.org>; Sun, 29 Jun 2014 05:24:10 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id E2385BE53; Sun, 29 Jun 2014 13:24:08 +0100 (IST)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TrycJSsQARlU; Sun, 29 Jun 2014 13:24:07 +0100 (IST)
Received: from [10.87.48.9] (unknown [86.45.54.97]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id D5BD3BE24; Sun, 29 Jun 2014 13:24:07 +0100 (IST)
Message-ID: <53B00567.2030601@cs.tcd.ie>
Date: Sun, 29 Jun 2014 13:24:07 +0100
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Thunderbird/24.6.0
MIME-Version: 1.0
To: Michael StJohns <msj@nthpermutation.com>, "tls@ietf.org" <tls@ietf.org>
References: <53AC97B8.2080909@nthpermutation.com> <CABcZeBN5uY4bteXW=OFC1z3ANoSC8AqxG6E6artdOKPF=VxdJg@mail.gmail.com> <53AD56D2.7060200@cs.tcd.ie> <53AF1E98.2080906@nthpermutation.com>
In-Reply-To: <53AF1E98.2080906@nthpermutation.com>
X-Enigmail-Version: 1.6
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/_DVPqA_jqAgQ7gh0KJq1EIv7BB8
Subject: Re: [TLS] On Curve25519 and other possibilities (e.g. ietf256p, ietf384p, ietf521p,
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 29 Jun 2014 12:24:13 -0000

Mike,

On 28/06/14 20:59, Michael StJohns wrote:
> 
> I'm not exactly sure what Stephen is objecting to in the above.

Objecting is the wrong word, I commented that your language
was unfortunate, at best.

Reasons:

1) most of this thread is off topic for TLS and on topic for
CFRG as has been said, I'd expect someone familiar with the
topic to know that, and someone unfamiliar with the topic to
begin with a lot less aggression - you did neither

2) starting an off-topic thread by calling some IETF participants
"agitators" is definitely undesirably aggressive and IMO close to
being disruptive

You can reply with as many words as you like, but I think the
above will remain the case, so I hope that no more discussion
of this aspect is needed.

S.