Re: [Cryptography] Seed values for NIST curves

2013-09-10 Thread Tony Arcieri
On Tue, Sep 10, 2013 at 3:36 AM, Joachim Strömbergson < joac...@strombergson.com> wrote: > 1. We as a community create a list of curves that we agree on are good. > The list is placed in a document, for example an RFC that clearly states > what criteria has been used, what the sources for the curv

Re: [Cryptography] Seed values for NIST curves

2013-09-10 Thread Joachim Strömbergson
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Aloha! Tony Arcieri wrote: > The question is... suitable for what? djb argues it could be used to > find a particularly weak curve, depending on what your goals are: > http://i.imgur.com/o6Y19uL.png So, the question is then - how do we fix this? I

[Cryptography] Seed values for NIST curves

2013-09-09 Thread Nemo
I have been reading FIPS 186-3 ( http://csrc.nist.gov/publications/fips/fips186-3/fips_186-3.pdf) and 186-4 ( http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf), particularly Appendix A describing the procedure for generating elliptic curves and Appendix D specifying NIST's recommended curv

Re: [Cryptography] Seed values for NIST curves

2013-09-09 Thread Tony Arcieri
On Mon, Sep 9, 2013 at 10:37 AM, Nemo wrote: > The approach appears to be an attempt at a "nothing up my sleeve" > construction. Appendix A says how to start with a seed value and use SHA-1 > as a psuedo-random generator to produce candidate curves until a suitable > one is found. > The question