<div dir="ltr"><div class="gmail_extra"><div class="gmail_quote">On Mon, Sep 28, 2015 at 2:26 AM, Peter Gutmann <span dir="ltr"><<a href="mailto:pgut001@cs.auckland.ac.nz" target="_blank">pgut001@cs.auckland.ac.nz</a>></span> wrote:<br><blockquote class="gmail_quote" style="margin:0px 0px 0px 0.8ex;border-left-width:1px;border-left-color:rgb(204,204,204);border-left-style:solid;padding-left:1ex">It's not just those curves, it's hard to find other crypto parameters that<br>
have been validated independently.</blockquote><div><br></div><div>Note that the CFRG curves (Curve25519 and Ed448-Goldilocks) are defined by rigid generation guidelines which produce these particular curves:</div><div><br></div><div><a href="https://datatracker.ietf.org/doc/draft-irtf-cfrg-curves/">https://datatracker.ietf.org/doc/draft-irtf-cfrg-curves/</a><br></div><div> </div></div>-- <br><div class="gmail_signature">Tony Arcieri<br></div>
</div></div>