[147106] in cryptography@c2.net mail archive

home help back first fref pref prev next nref lref last post

[Cryptography] Other curves and algos used in France

daemon@ATHENA.MIT.EDU (Erwann ABALEA)
Fri Sep 13 17:05:12 2013

X-Original-To: cryptography@metzdowd.com
Date: Fri, 13 Sep 2013 22:44:57 +0200
From: Erwann ABALEA <erwann@abalea.com>
To: Cryptography List <cryptography@metzdowd.com>
Errors-To: cryptography-bounces+crypto.discuss=bloom-picayune.mit.edu@metzdowd.com

--===============3798192304893286960==
Content-Type: multipart/alternative; boundary=047d7b5d4a306e49e004e649ed03

--047d7b5d4a306e49e004e649ed03
Content-Type: text/plain; charset=UTF-8

2013/9/10 james hughes <hughejp@mac.com>

> [...]
> Lastly, going a partial step seems strange also. Why do we what to put
> ourselves through this again so soon? The French government suggests 2048
> now (for both RSA and DHE), and will only last 6 years. From
>  http://www.ssi.gouv.fr/IMG/pdf/RGS_B_1.pdf
>
>
They also published their own curve (a 256 bits GF(p) one), named FRP256v1 (
http://www.legifrance.gouv.fr/affichTexte.do?cidTexte=JORFTEXT000024668816).
But since they don't provide any detail on the parameters' choice, and the
use of this curve isn't mandatory at all, I prefer the Brainpool ones.

They're also pushing for ECKCDSA adoption, by asking HSM manufacturers to
include this mechanism. I don't know anything on this.

-- 
Erwann.

--047d7b5d4a306e49e004e649ed03
Content-Type: text/html; charset=UTF-8
Content-Transfer-Encoding: quoted-printable

<div dir=3D"ltr">2013/9/10 james hughes <span dir=3D"ltr">&lt;<a href=3D"ma=
ilto:hughejp@mac.com" target=3D"_blank">hughejp@mac.com</a>&gt;</span><br><=
div class=3D"gmail_quote"><div dir=3D"ltr"><div class=3D"gmail_extra"><div =
class=3D"gmail_quote">
<blockquote class=3D"gmail_quote" style=3D"margin:0px 0px 0px 0.8ex;border-=
left-width:1px;border-left-color:rgb(204,204,204);border-left-style:solid;p=
adding-left:1ex">
<div style=3D"word-wrap:break-word"><pre style=3D"white-space:pre-wrap;word=
-wrap:break-word;width:1065px"></pre><div><div>[...]</div></div><div>Lastly=
, going a partial step seems strange also. Why do we what to put ourselves =
through this again so soon? The French government suggests 2048 now (for bo=
th RSA and DHE), and will only last 6 years. From=C2=A0</div>

<div><span style=3D"white-space:pre-wrap">	</span><a href=3D"http://www.ssi=
.gouv.fr/IMG/pdf/RGS_B_1.pdf" target=3D"_blank">http://www.ssi.gouv.fr/IMG/=
pdf/RGS_B_1.pdf</a></div><div><br></div></div></blockquote><div><br></div><=
div>

They also published their own curve (a 256 bits GF(p) one), named FRP256v1 =
(<a href=3D"http://www.legifrance.gouv.fr/affichTexte.do?cidTexte=3DJORFTEX=
T000024668816" target=3D"_blank">http://www.legifrance.gouv.fr/affichTexte.=
do?cidTexte=3DJORFTEXT000024668816</a>). But since they don&#39;t provide a=
ny detail on the parameters&#39; choice, and the use of this curve isn&#39;=
t mandatory at all, I prefer the Brainpool ones.</div>

<div><br></div><div>They&#39;re also pushing for ECKCDSA adoption, by askin=
g HSM manufacturers to include this mechanism. I don&#39;t know anything on=
 this.</div></div><span class=3D"HOEnZb"><font color=3D"#888888"><div><br>
</div></font></span></div></div></div>-- <br>Erwann.
</div>

--047d7b5d4a306e49e004e649ed03--

--===============3798192304893286960==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

_______________________________________________
The cryptography mailing list
cryptography@metzdowd.com
http://www.metzdowd.com/mailman/listinfo/cryptography
--===============3798192304893286960==--

home help back first fref pref prev next nref lref last post