Re: [Cfrg] Curve manipulation, revisited

"Salz, Rich" <rsalz@akamai.com> Tue, 30 December 2014 17:05 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1F5651A0373 for <cfrg@ietfa.amsl.com>; Tue, 30 Dec 2014 09:05:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.21
X-Spam-Level:
X-Spam-Status: No, score=-4.21 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id LTgRFvipnHsR for <cfrg@ietfa.amsl.com>; Tue, 30 Dec 2014 09:05:29 -0800 (PST)
Received: from prod-mail-xrelay02.akamai.com (prod-mail-xrelay02.akamai.com [72.246.2.14]) by ietfa.amsl.com (Postfix) with ESMTP id 967751A0377 for <cfrg@irtf.org>; Tue, 30 Dec 2014 09:05:23 -0800 (PST)
Received: from prod-mail-xrelay02.akamai.com (localhost [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 59F64284C5; Tue, 30 Dec 2014 17:05:22 +0000 (GMT)
Received: from prod-mail-relay06.akamai.com (prod-mail-relay06.akamai.com [172.17.120.126]) by prod-mail-xrelay02.akamai.com (Postfix) with ESMTP id 462F3284C4; Tue, 30 Dec 2014 17:05:22 +0000 (GMT)
Received: from email.msg.corp.akamai.com (usma1ex-cas1.msg.corp.akamai.com [172.27.123.30]) by prod-mail-relay06.akamai.com (Postfix) with ESMTP id 3C40F202D; Tue, 30 Dec 2014 17:05:22 +0000 (GMT)
Received: from usma1ex-cashub5.kendall.corp.akamai.com (172.27.105.21) by usma1ex-dag1mb5.msg.corp.akamai.com (172.27.123.105) with Microsoft SMTP Server (TLS) id 15.0.913.22; Tue, 30 Dec 2014 12:05:21 -0500
Received: from USMBX1.msg.corp.akamai.com ([169.254.1.15]) by USMA1EX-CASHUB5.kendall.corp.akamai.com ([172.27.105.21]) with mapi; Tue, 30 Dec 2014 12:05:21 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Rob Stradling <rob.stradling@comodo.com>
Date: Tue, 30 Dec 2014 12:05:20 -0500
Thread-Topic: [Cfrg] Curve manipulation, revisited
Thread-Index: AdAkJx8wgI2szPSZTlykTozpZsPxWQAK2mUg
Message-ID: <2A0EFB9C05D0164E98F19BB0AF3708C71D5523708A@USMBX1.msg.corp.akamai.com>
References: <CAMfhd9W684XMmXn3ueDmwrsQ_ZdiFG+VqYLxkvs7qDwiJdpk6w@mail.gmail.com><1725646678.805875.1419539885135.JavaMail.yahoo@jws100115.mail.ne1.yahoo.com><CAMfhd9Ua5fFZk46Xx1AN2VgyJ=Yng6fnO8aN-_ZfzXQn0Xbxhg@mail.gmail.com><CA+Vbu7zqFcu8d1053mZ_eEm0q=np6T3snSQ4rfY0k1-4hBVDsA@mail.gmail.com><2A0EFB9C05D0164E98F19BB0AF3708C71D55236DA1@USMBX1.msg.corp.akamai.com><68DF78C2-9F4D-457C-A32E-88A58E74A371@gmail.com><2A0EFB9C05D0164E98F19BB0AF3708C71D55236ECC@USMBX1.msg.corp.akamai.com><A7D3783D-0159-486E-8136-63E90E20AC0B@gmail.com><2A0EFB9C05D0164E98F19BB0AF3708C71D55236EE7@USMBX1.msg.corp.akamai.com><CA+Vbu7yaJNgi0JkhyBG6YEoKy+r5BFm_HwjL94sgHHOM7i3zOw@mail.gmail.com><2A0EFB9C05D0164E98F19BB0AF3708C71D55236F10@USMBX1.msg.corp.akamai.com><A09FEC84-6EF1-4886-9D88-E737A0895738@gmail.com><54A1C390.1010803@comodo.com> <2A0EFB9C05D0164E98F19BB0AF3708C71D55236F3D@USMBX1.msg.corp.akamai.com> <54A291F4.6060601@comodo.com>
In-Reply-To: <54A291F4.6060601@comodo.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/XvN5FwGAIl1y6tRGbKOY9QEK36k
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Curve manipulation, revisited
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 30 Dec 2014 17:05:34 -0000

> BTW Rich, are the OpenSSL team planning to add support for whatever new
> curve(s) and associated signature algorithm(s) CFRG blesses?

I expect so, as part of TLS 1.3.  Hopefully that won't take too long to happen

> Assuming yes, please will you aim to make it possible for a server to register 4
> certs/keypairs - RSA, DSA, NIST ECC and CFRG ECC - for the same hostname
> (rather than only permit RSA + DSA + 1 ECC option)?

We need to provide a way to let smart applications pick which key/cert to use.

Further discussion on this topic is probably better off at openssl-dev@openssl.org

	/r$

--  
Principal Security Engineer, Akamai Technologies
IM: rsalz@jabber.me Twitter: RichSalz