Re: [TLS] [Cfrg] FW: New Version Notification for draft-black-numscurves-00.txt

Watson Ladd <watsonbladd@gmail.com> Tue, 01 July 2014 18:08 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B56EE1B2871 for <tls@ietfa.amsl.com>; Tue, 1 Jul 2014 11:08:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id C-81n8TlvcCs for <tls@ietfa.amsl.com>; Tue, 1 Jul 2014 11:07:52 -0700 (PDT)
Received: from mail-qg0-x22d.google.com (mail-qg0-x22d.google.com [IPv6:2607:f8b0:400d:c04::22d]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7E2161B2864 for <tls@ietf.org>; Tue, 1 Jul 2014 11:07:32 -0700 (PDT)
Received: by mail-qg0-f45.google.com with SMTP id a108so3591148qge.18 for <tls@ietf.org>; Tue, 01 Jul 2014 11:07:31 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :content-type; bh=vhBJLZsDLRhk9x9aPPFP6P42ibma292zxS2PcNRIBMY=; b=aEUHgWs9zyNY61GdkU4VxZCb/zrf1RV3rujIA5YLmwqb5kCcSI5yUj+MwL1lpombYV 03SNIAV3lpTPDSekAlRTnSePP8Q/BE6NLa3j9E64YnvVLOXGRG4CV0rrExj/iOUcrJvo ofWQnxnH7GIAPp/ABMGR3kl2L9vbhS0peSd8a+7Lv8aBWS/NxFEE7JMTpVvKVhduzvbQ QElIxmB4KTLqP2jdlT2bniwRKYNxu1kKbcldiIlOWFTsA9StwWoUzEKZSEt9z65UJ22D 24LEC4jgKdMhJ+onBxsYtN7r+/QdimCG6cEHgROEG/7VLhe8rdan16qSbKzmjii/tc1o jrKQ==
MIME-Version: 1.0
X-Received: by 10.140.108.99 with SMTP id i90mr59068807qgf.56.1404238051636; Tue, 01 Jul 2014 11:07:31 -0700 (PDT)
Received: by 10.140.27.173 with HTTP; Tue, 1 Jul 2014 11:07:31 -0700 (PDT)
Received: by 10.140.27.173 with HTTP; Tue, 1 Jul 2014 11:07:31 -0700 (PDT)
In-Reply-To: <f34ffe700bee42c59c36aa4a8bc32bf4@BL2PR03MB242.namprd03.prod.outlook.com>
References: <20140701061655.10456.83525.idtracker@ietfa.amsl.com> <85fa7c63d21043fdb438d959479f56a4@BL2PR03MB482.namprd03.prod.outlook.com> <f34ffe700bee42c59c36aa4a8bc32bf4@BL2PR03MB242.namprd03.prod.outlook.com>
Date: Tue, 01 Jul 2014 11:07:31 -0700
Message-ID: <CACsn0cm84uxzXYz6-Q1Z8ZjKFvP1jSuSibvc9Y4uGDyev+mBWg@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: tls@ietf.org
Content-Type: multipart/alternative; boundary="001a11390c9c3f7c2304fd25a61b"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/xIyp0KzdV5D4-8cLJD3axhA4nzw
Subject: Re: [TLS] [Cfrg] FW: New Version Notification for draft-black-numscurves-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 01 Jul 2014 18:08:03 -0000

On Jul 1, 2014 10:13 AM, "Brian LaMacchia" <bal@microsoft.com> wrote:
>
> Dear CFRG members,
>
> I would like to draw your attention to the Internet-Draft
draft-black-numscurves-00.txt,
https://datatracker.ietf.org/doc/draft-black-numscurves/, which has just
been submitted by Ben Black and the co-authors of [1].  This I-D contains
the specification for the NUMS curves that Patrick Longa presented at the
CFRG Spring 2014 Interim Meeting and which are implemented in the
just-released Microsoft Research ECCLib  (see my message at
http://www.ietf.org/mail-archive/web/cfrg/current/msg04602.html for that
announcement).   For the reasons described both in the paper and the
presentation at the Interim Meeting, I believe that it would be best for
the CFRG to standardize a family of both Weierstrass and twisted Edwards
curves generated through publicly verifiable means in order to meet the
broad needs of the IETF.
>
> With the submission of this I-D and the release of MSR's open source
implementation, I believe the feedback received at the Interim Meeting
concerning the proposed NUMS curves has been successfully addressed and I
encourage the CFRG to have a more detailed and thoughtful discussion of the
various curve candidates that have been proposed.   The needs of the entire
IETF in this space, starting with the TLS WG, seem like a very ripe topic
for discussion at IETF-90 in Toronto.

Is there any technical difference between 19 and 189 other then a slight
change in square root calculations?

>
>                                         --bal
>
> [1] Joppe W. Bos, Craig Costello, Patrick Longa and Michael Naehrig,
“Selecting Elliptic Curves for Cryptography: An Efficiency and Security
Analysis”, Cryptology ePrint Archive: Report 2014/130. Available at:
http://eprint.iacr.org/2014/130
>
>
> -----Original Message-----
> From: internet-drafts@ietf.org [mailto:internet-drafts@ietf.org]
> Sent: Monday, June 30, 2014 11:17 PM
> To: Joppe W.Bos; Craig Costello; Benjamin Black; Craig Costello; Joppe W.
Bos; Patrick Longa Pierola; Michael Naehrig; Patrick Longa Pierola;
Benjamin Black; Michael Naehrig
> Subject: New Version Notification for draft-black-numscurves-00.txt
>
>
> A new version of I-D, draft-black-numscurves-00.txt has been successfully
submitted by Benjamin Black and posted to the IETF repository.
>
> Name:           draft-black-numscurves
> Revision:       00
> Title:          Elliptic Curve Cryptography (ECC) Nothing Up My Sleeve
(NUMS) Curves and Curve Generation
> Document date:  2014-06-30
> Group:          Individual Submission
> Pages:          13
> URL:
http://www.ietf.org/internet-drafts/draft-black-numscurves-00.txt
> Status:         https://datatracker.ietf.org/doc/draft-black-numscurves/
> Htmlized:       http://tools.ietf.org/html/draft-black-numscurves-00
>
>
> Abstract:
>    This memo describes a family of deterministically generated Nothing
>    Up My Sleeve (NUMS) elliptic curves over prime fields offering high
>    practical security in cryptographic applications, including Transport
>    Layer Security (TLS) and X.509 certificates.  The domain parameters
>    are defined for both classical Weierstrass curves, for compatibility
>    with existing applications, and modern twisted Edwards curves,
>    allowing further efficiency improvements for a given security level.
>
>
>
>
> Please note that it may take a couple of minutes from the time of
submission until the htmlized version and diff are available at
tools.ietf.org.
>
> The IETF Secretariat
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg