[147383] in cryptography@c2.net mail archive

home help back first fref pref prev next nref lref last post

Re: [Cryptography] RSA equivalent key length/strength

daemon@ATHENA.MIT.EDU (Ben Laurie)
Tue Oct 1 10:49:21 2013

X-Original-To: cryptography@metzdowd.com
In-Reply-To: <C405EFF1-3C9E-4685-B62F-558CE2E8694D@gmail.com>
Date: Tue, 1 Oct 2013 09:09:25 +0100
From: Ben Laurie <ben@links.org>
To: John Kelsey <crypto.jmk@gmail.com>
Cc: Perrys crypto list <cryptography@metzdowd.com>,
	"jamesd@echeque.com" <jamesd@echeque.com>
Errors-To: cryptography-bounces+crypto.discuss=bloom-picayune.mit.edu@metzdowd.com

--===============8161216985887976307==
Content-Type: multipart/alternative; boundary=047d7b67299298c99004e7a978fc

--047d7b67299298c99004e7a978fc
Content-Type: text/plain; charset=ISO-8859-1

On 30 September 2013 23:24, John Kelsey <crypto.jmk@gmail.com> wrote:

> Maybe you should check your code first?  A couple nist people verified
> that the curves were generated by the described process when the questions
> about the curves first came out.


If you don't quote the message you're replying to, its hard to guess who
should check what code - perhaps you could elaborate?


>  Don't trust us, obviously--that's the whole point of the procedure.  But
> check your code, because the process worked right when we checked it.
>
> --John
> _______________________________________________
> The cryptography mailing list
> cryptography@metzdowd.com
> http://www.metzdowd.com/mailman/listinfo/cryptography
>

--047d7b67299298c99004e7a978fc
Content-Type: text/html; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable

<div dir=3D"ltr"><br><div class=3D"gmail_extra"><br><br><div class=3D"gmail=
_quote">On 30 September 2013 23:24, John Kelsey <span dir=3D"ltr">&lt;<a hr=
ef=3D"mailto:crypto.jmk@gmail.com" target=3D"_blank">crypto.jmk@gmail.com</=
a>&gt;</span> wrote:<br>
<blockquote class=3D"gmail_quote" style=3D"margin:0 0 0 .8ex;border-left:1p=
x #ccc solid;padding-left:1ex">Maybe you should check your code first? =A0A=
 couple nist people verified that the curves were generated by the describe=
d process when the questions about the curves first came out.</blockquote>
<div><br></div><div>If you don&#39;t quote the message you&#39;re replying =
to, its hard to guess who should check what code - perhaps you could elabor=
ate?</div><div>=A0</div><blockquote class=3D"gmail_quote" style=3D"margin:0=
 0 0 .8ex;border-left:1px #ccc solid;padding-left:1ex">
 =A0Don&#39;t trust us, obviously--that&#39;s the whole point of the proced=
ure. =A0But check your code, because the process worked right when we check=
ed it.<br>
<span class=3D"HOEnZb"><font color=3D"#888888"><br>
--John<br>
</font></span><div class=3D"HOEnZb"><div class=3D"h5">_____________________=
__________________________<br>
The cryptography mailing list<br>
<a href=3D"mailto:cryptography@metzdowd.com">cryptography@metzdowd.com</a><=
br>
<a href=3D"http://www.metzdowd.com/mailman/listinfo/cryptography" target=3D=
"_blank">http://www.metzdowd.com/mailman/listinfo/cryptography</a><br>
</div></div></blockquote></div><br></div></div>

--047d7b67299298c99004e7a978fc--

--===============8161216985887976307==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

_______________________________________________
The cryptography mailing list
cryptography@metzdowd.com
http://www.metzdowd.com/mailman/listinfo/cryptography
--===============8161216985887976307==--

home help back first fref pref prev next nref lref last post