[Cfrg] Adoption of draft-agl-cfrgcurve-00 as a RG document

Alexey Melnikov <alexey.melnikov@isode.com> Mon, 05 January 2015 19:28 UTC

Return-Path: <alexey.melnikov@isode.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 87C451A893B for <cfrg@ietfa.amsl.com>; Mon, 5 Jan 2015 11:28:06 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.01
X-Spam-Level:
X-Spam-Status: No, score=-2.01 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oXMsPWpaSEpm for <cfrg@ietfa.amsl.com>; Mon, 5 Jan 2015 11:28:05 -0800 (PST)
Received: from waldorf.isode.com (ext-bt.isode.com [217.34.220.158]) by ietfa.amsl.com (Postfix) with ESMTP id C73B71A879D for <cfrg@irtf.org>; Mon, 5 Jan 2015 11:15:28 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1420485328; d=isode.com; s=selector; i=@isode.com; bh=tbKLTBZ9iS1tAsv3rEIoM5nNWOuwhZzzKCMPcBALeW4=; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version: In-Reply-To:References:Content-Type:Content-Transfer-Encoding: Content-ID:Content-Description; b=iGj7pUcY9fakoFKlfiC1jGke77k5SHfh7+/74ZLIWQLlh7U/+FLwADDqvXnSk+EFBkj6BR QxfTdnYQullBK8sgEBsLTRTesFPftEcfrE8iAQA0cOpk9sIwMIF7pqw0Q6Z767vM2wxWxp yn+Ry0WikFXSSyeXNL2Rn65JIogPIXY=;
Received: from [192.168.0.5] (cpc5-nmal20-2-0-cust24.19-2.cable.virginm.net [92.234.84.25]) by waldorf.isode.com (submission channel) via TCP with ESMTPA id <VKrixwAKaKf7@waldorf.isode.com>; Mon, 5 Jan 2015 19:15:27 +0000
Message-ID: <54AAE2CA.1080701@isode.com>
Date: Mon, 05 Jan 2015 19:15:22 +0000
From: Alexey Melnikov <alexey.melnikov@isode.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; rv:24.0) Gecko/20100101 Thunderbird/24.6.0
To: "cfrg@irtf.org" <cfrg@irtf.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/O40a7b4_IWbV8Lr-7yVbemnhs3A
Subject: [Cfrg] Adoption of draft-agl-cfrgcurve-00 as a RG document
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 05 Jan 2015 19:28:06 -0000

This message starts 2 weeks adoption call (ending on January 19th 2015) on:

https://www.imperialviolet.org/cfrgcurve/cfrgcurve.xml

as the starting point for the CFRG document which describes an algorithm 
for safe curve parameter generation for a particular security level and 
also recommends a specific curve (2^255-19) for the 128-bit security level.

Please reply to this message or directly to CFRG chairs, stating whether 
you support (or not) adoption of this document. If you do not support 
adoption of this document, please state whether you support adoption of 
any alternative document or whether you want a particular change be made 
to the document before adoption.

Chairs ask not to reiterate previously expressed technical opinions or 
arguments. But clarifying questions on the adoption call are welcome.

While making your decision, please keep in mind

http://www.ietf.org/mail-archive/web/cfrg/current/msg05813.html

Alexey,
On behalf of CFRG chairs.

P.S. Editors of draft-black-rpgecc-01 and 
draft-turner-thecurve25519function-01 can become co-editors of the 
adopted document, if they choose to do so. Email chairs directly if you 
are willing or not willing to do so.