Re: [Cfrg] Request from W3C WebCrypto Working Group - confirmation on recommendation

Harry Halpin <hhalpin@w3.org> Mon, 09 March 2015 16:26 UTC

Return-Path: <hhalpin@w3.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7361C1A8961 for <cfrg@ietfa.amsl.com>; Mon, 9 Mar 2015 09:26:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.912
X-Spam-Level:
X-Spam-Status: No, score=-6.912 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bse6ircZhnAT for <cfrg@ietfa.amsl.com>; Mon, 9 Mar 2015 09:26:55 -0700 (PDT)
Received: from jay.w3.org (ssh.w3.org [128.30.52.60]) (using TLSv1 with cipher AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1FC6A1A6FF0 for <cfrg@irtf.org>; Mon, 9 Mar 2015 09:26:54 -0700 (PDT)
Received: from 31-34-110.wireless.csail.mit.edu ([128.31.34.110]) by jay.w3.org with esmtpsa (TLS1.0:DHE_RSA_AES_128_CBC_SHA1:16) (Exim 4.72) (envelope-from <hhalpin@w3.org>) id 1YV0W5-0006Fg-P8; Mon, 09 Mar 2015 12:26:53 -0400
Message-ID: <54FDC9CC.4040503@w3.org>
Date: Mon, 09 Mar 2015 17:26:52 +0100
From: Harry Halpin <hhalpin@w3.org>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.3.0
MIME-Version: 1.0
To: Watson Ladd <watsonbladd@gmail.com>
References: <54FA136B.70901@w3.org> <CACsn0cnNfXH+kHwm31+QhdNjHh5eiuFxXswg+UgfXN6K3-p7LQ@mail.gmail.com>
In-Reply-To: <CACsn0cnNfXH+kHwm31+QhdNjHh5eiuFxXswg+UgfXN6K3-p7LQ@mail.gmail.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/x_Znd4u1nj2-GZwam24m4JoVZaI>
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] Request from W3C WebCrypto Working Group - confirmation on recommendation
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Mar 2015 16:26:57 -0000


On 03/06/2015 10:07 PM, Watson Ladd wrote:
> On Mar 6, 2015 12:53 PM, "Harry Halpin" <hhalpin@w3.org> wrote:
>>
>> CFRG,
>>
>> The W3C Web Cryptography Working Group has a deadline of March 12th on
>> their dependency on CFRG's recommendations, in particular [1]:
>>
>> "The WG will not decide which additional curve to integrate before
>> IETF/CFRG shares its recommendation. Once this recommendation shared,
>> based on timing constraint, algorithm maturity, the WG will make
>> decision about integrating the curves, in accordance with the extensible
>> mechanism the WG will decide, according to bug 25618. In case IETF/CFRG
>> does not share recommendation before the Web Crypto API move to Proposed
>> Recommendation, there will be no curve added."
>>
>> Thus, unless there is something I'm not aware of, the CFRG has
>> recommended for the 128 bit security level the curve specified in this
>> document:
>>
>> https://tools.ietf.org/html/draft-irtf-cfrg-curves-01
> 
> It's not enough to have a curve. One needs to know what the values are that
> need to be computed, and how these values are represented.

Note that Trevor Perrin started down this path re ECDH:

http://www.w3.org/2012/webcrypto/WebCryptoCurve25519/Curve25519-WebCrypto.html

So we could continue and co-ordinate with CFRG re representational
issues. However, we need a clear signal from CFRG that indeed, Curve
25519 would be suitable for the 128 bit security level. I believe that
consensus has been found inside CFRG, not sure when the plan was to send
it to the outside the world.

   cheers,
        harry

> 
> Sincerely,
> Watson Ladd
>>
>>   cheers,
>>       harry
>>
>> [1]
>>
> http://www.w3.org/2012/webcrypto/DispositionOfComments/WebCryptoDispositionOfComments.html
>>
>> _______________________________________________
>> Cfrg mailing list
>> Cfrg@irtf.org
>> http://www.irtf.org/mailman/listinfo/cfrg
>