Re: [Cfrg] Summary of the poll: Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)

Stephen Farrell <stephen.farrell@cs.tcd.ie> Sat, 20 June 2015 02:23 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9D7341B2CA4 for <cfrg@ietfa.amsl.com>; Fri, 19 Jun 2015 19:23:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.21
X-Spam-Level:
X-Spam-Status: No, score=-4.21 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id D917ebx2kE0p for <cfrg@ietfa.amsl.com>; Fri, 19 Jun 2015 19:23:44 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CC9661ACE35 for <cfrg@irtf.org>; Fri, 19 Jun 2015 19:23:43 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id B8581BE88; Sat, 20 Jun 2015 03:23:41 +0100 (IST)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ue21GqMHN3UB; Sat, 20 Jun 2015 03:23:40 +0100 (IST)
Received: from [192.168.101.66] (c-71-198-161-140.hsd1.ca.comcast.net [71.198.161.140]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id EFA72BE7B; Sat, 20 Jun 2015 03:23:39 +0100 (IST)
Message-ID: <5584CEA9.9030607@cs.tcd.ie>
Date: Sat, 20 Jun 2015 03:23:37 +0100
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.7.0
MIME-Version: 1.0
To: Alexey Melnikov <alexey.melnikov@isode.com>, Alyssa Rowan <akr@akr.io>
References: <20150619062752.3506.qmail@cr.yp.to> <558458AF.6080301@akr.io> <55847FA4.50606@isode.com>
In-Reply-To: <55847FA4.50606@isode.com>
OpenPGP: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/BJ4igH0Vo02KplHFW4-T6NuN2ik>
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] Summary of the poll: Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 20 Jun 2015 02:23:45 -0000

A clarification...

On 19/06/15 21:46, Alexey Melnikov wrote:
>>
> TLS WG will not assign an OID until the signature recommendation is
> settled in CFRG. Stephen (Security AD) was quite clear that he is
> against proliferation of multiple ciphers/signatures/etc and that he
> wants the signature issue to be settled in CFRG first.

Yes, that's how I want to see things go, for fairly the obvious
reason that other outcomes will cause confusion at least.

However, if there is IETF consensus for something else (e.g. if the
TLS WG did prefer something different to the CFRG outcome, and if
that consensus was maintained through an IETF last call) then my
preferences would not matter.

S.