Re: [Cfrg] [TLS] Formal request from TLS WG to CFRG for new elliptic curves

Benjamin Black <b@b3k.us> Mon, 21 July 2014 15:57 UTC

Return-Path: <b@b3k.us>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B7AF91A02E3 for <cfrg@ietfa.amsl.com>; Mon, 21 Jul 2014 08:57:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id FHzrYpLIjy4o for <cfrg@ietfa.amsl.com>; Mon, 21 Jul 2014 08:57:12 -0700 (PDT)
Received: from mail-wg0-f45.google.com (mail-wg0-f45.google.com [74.125.82.45]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 38C971A02E0 for <cfrg@irtf.org>; Mon, 21 Jul 2014 08:57:12 -0700 (PDT)
Received: by mail-wg0-f45.google.com with SMTP id x12so6638701wgg.4 for <cfrg@irtf.org>; Mon, 21 Jul 2014 08:57:09 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=jccVL5DSmEMay/qgLNeRad3Sx6StJuJnFrMU49nYLCo=; b=QcE2P8lZRnEsp5k2iXsGHhpqyy/onTpLIDgOiI5RvCHOg5yPrzAL94bRxWMDkVCJgr LuzIoAi/U5+53BU5Z6i6qgKrI9NEvpCCXNyFcJsJdjI8rty2IbvlqfHu8Abbhpbphgl/ eDiq9vvHP3oiDtpsf7D/X09r6sJ19G4j6JBMKTEFkApUPp0XX4CFzfjAqRKhZ78uWkUh f2lsh0wzjZrarEImr3OUchfy+5zNn+lKHSc9wffLs0h+rM+OfW3waB/Q8ykQwK5PlRUW x+HbbEWekSkXGmWO0ANXp4dgyKTLcgohKYnJcXM0yx44s3zG81lEA/gzEnOH2+jol8VQ 5w7w==
X-Gm-Message-State: ALoCoQkehrSu9X9l99Hbv17O7YMqzQugXzZPXYmLUeqQjDqr6pKLsRlZulwkp8RCAS1rkn7rn+cX
X-Received: by 10.194.71.52 with SMTP id r20mr23469639wju.113.1405958229576; Mon, 21 Jul 2014 08:57:09 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.216.44.138 with HTTP; Mon, 21 Jul 2014 08:56:49 -0700 (PDT)
In-Reply-To: <2A0EFB9C05D0164E98F19BB0AF3708C7185928AAB5@USMBX1.msg.corp.akamai.com>
References: <CFE9F2DE.26E5A%kenny.paterson@rhul.ac.uk> <CA+Vbu7zQ-k5i74ZpoOyNPoFJqjWKYVkHwkAYD+1uyAvtMmTBmg@mail.gmail.com> <CFEF5C78.27B54%kenny.paterson@rhul.ac.uk> <CA+Vbu7yVm5TPNoe=erPvUsq8P7vXj2HmauG2PpzPtKuvCsdSkA@mail.gmail.com> <CACsn0c=+9z=1YP8bFN5Uw4tNPyPLjNZO3vVm3_vr_gCaJj1svA@mail.gmail.com> <CA+Vbu7zhx47==30VkFOCMG=MOLxX5oOn259G0VWj4xVvs4eZpw@mail.gmail.com> <CACsn0cmnq8grw6Zr+A8-sbkiWO3FB9Q+TVQYoobxvb6A2ecNbg@mail.gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C7185928AAB5@USMBX1.msg.corp.akamai.com>
From: Benjamin Black <b@b3k.us>
Date: Mon, 21 Jul 2014 08:56:49 -0700
Message-ID: <CA+Vbu7zRnfZEVHVwCXRWqUDUZXqQBQYB3W6nb94RJ+4zkzN+ww@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Content-Type: multipart/alternative; boundary="047d7bfcec50d7ed8004feb6283c"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/pGGFeh8EXeQ2eETNHoJJINR80sg
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [Cfrg] [TLS] Formal request from TLS WG to CFRG for new elliptic curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Jul 2014 15:57:13 -0000

On Mon, Jul 21, 2014 at 7:47 AM, Salz, Rich <rsalz@akamai.com> wrote:

> > TLS 1.2 offered no compelling advantages.
>
> Yes.  TLS 1.3 will offer some good reasons to adopt, from the simplicity,
> security, privacy, and efficiency areas.  The comparison to TLS 1.2 doesn't
> hold.
>
>
We are all speculating here, but I don't see how TLS 1.3 will be different
from every other new protocol/version. These things take years, even if
there are some large early adopters.


Ben