Re: [Cfrg] Curve manipulation, revisited

"Salz, Rich" <rsalz@akamai.com> Mon, 29 December 2014 13:15 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7306C1A1A69 for <cfrg@ietfa.amsl.com>; Mon, 29 Dec 2014 05:15:19 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.21
X-Spam-Level:
X-Spam-Status: No, score=-4.21 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id W2eC5Et_4XFq for <cfrg@ietfa.amsl.com>; Mon, 29 Dec 2014 05:15:17 -0800 (PST)
Received: from prod-mail-xrelay02.akamai.com (prod-mail-xrelay02.akamai.com [72.246.2.14]) by ietfa.amsl.com (Postfix) with ESMTP id 87C8C1A1A68 for <cfrg@irtf.org>; Mon, 29 Dec 2014 05:13:02 -0800 (PST)
Received: from prod-mail-xrelay02.akamai.com (localhost [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 1462C28539; Mon, 29 Dec 2014 13:13:01 +0000 (GMT)
Received: from prod-mail-relay07.akamai.com (prod-mail-relay07.akamai.com [172.17.121.112]) by prod-mail-xrelay02.akamai.com (Postfix) with ESMTP id 014E828537; Mon, 29 Dec 2014 13:13:01 +0000 (GMT)
Received: from email.msg.corp.akamai.com (usma1ex-casadmn.msg.corp.akamai.com [172.27.123.33]) by prod-mail-relay07.akamai.com (Postfix) with ESMTP id DEB398003C; Mon, 29 Dec 2014 13:13:00 +0000 (GMT)
Received: from usma1ex-cashub7.kendall.corp.akamai.com (172.27.105.23) by usma1ex-dag1mb2.msg.corp.akamai.com (172.27.123.102) with Microsoft SMTP Server (TLS) id 15.0.913.22; Mon, 29 Dec 2014 08:13:00 -0500
Received: from USMBX1.msg.corp.akamai.com ([169.254.1.15]) by usma1ex-cashub7.kendall.corp.akamai.com ([172.27.105.23]) with mapi; Mon, 29 Dec 2014 08:13:00 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Benjamin Black <b@b3k.us>, "cfrg@irtf.org" <cfrg@irtf.org>
Date: Mon, 29 Dec 2014 08:12:56 -0500
Thread-Topic: [Cfrg] Curve manipulation, revisited
Thread-Index: AdAjPS7mp4GsgYNvSpugzx5zRKVL6wAK3ufw
Message-ID: <2A0EFB9C05D0164E98F19BB0AF3708C71D55236DA1@USMBX1.msg.corp.akamai.com>
References: <CAMfhd9W684XMmXn3ueDmwrsQ_ZdiFG+VqYLxkvs7qDwiJdpk6w@mail.gmail.com> <1725646678.805875.1419539885135.JavaMail.yahoo@jws100115.mail.ne1.yahoo.com> <CAMfhd9Ua5fFZk46Xx1AN2VgyJ=Yng6fnO8aN-_ZfzXQn0Xbxhg@mail.gmail.com> <CA+Vbu7zqFcu8d1053mZ_eEm0q=np6T3snSQ4rfY0k1-4hBVDsA@mail.gmail.com>
In-Reply-To: <CA+Vbu7zqFcu8d1053mZ_eEm0q=np6T3snSQ4rfY0k1-4hBVDsA@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/V57J-uAVTubVaqdZJvKBMdao6fk
Subject: Re: [Cfrg] Curve manipulation, revisited
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 29 Dec 2014 13:15:19 -0000

>  Similarly, suggesting that TLS-WG could be given only X25519 without Ed25519 being pulled in is either naive or an attempt to sneak them both in the back door.

Without commenting on the rest of your points (which I don't feel qualified), I strongly disagree with this.  But maybe my naivete is showing.

As a member of the TLS WG, the OpenSSL development team, and security-focused employee of Akamai, I just want X25519.  (I'm also a co-author of the Turner I-D and have resisted multiple requests to merge Ed25519 into it.)

	/r$