Re: [pkix] Updated elliptic curve drafts

Stephen Kent <kent@bbn.com> Fri, 16 October 2015 13:07 UTC

Return-Path: <kent@bbn.com>
X-Original-To: pkix@ietfa.amsl.com
Delivered-To: pkix@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F41001ACE78 for <pkix@ietfa.amsl.com>; Fri, 16 Oct 2015 06:07:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.211
X-Spam-Level:
X-Spam-Status: No, score=-4.211 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HCqDD7Tlk2Ox for <pkix@ietfa.amsl.com>; Fri, 16 Oct 2015 06:07:13 -0700 (PDT)
Received: from smtp.bbn.com (smtp.bbn.com [128.33.1.81]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 908421A90F6 for <pkix@ietf.org>; Fri, 16 Oct 2015 06:07:13 -0700 (PDT)
Received: from ssh.bbn.com ([192.1.122.15]:53159 helo=COMSEC.fios-router.home) by smtp.bbn.com with esmtp (Exim 4.77 (FreeBSD)) (envelope-from <kent@bbn.com>) id 1Zn4j2-000GHw-0e for pkix@ietf.org; Fri, 16 Oct 2015 09:07:12 -0400
To: pkix@ietf.org
References: <87fv1fal6s.fsf@latte.josefsson.org> <CAMm+LwhDmnKFGWrcXP2N5W15uiazj+SiYNQvqviXz+6Fp442xQ@mail.gmail.com> <20151016100547.0e375a55@latte.josefsson.org>
From: Stephen Kent <kent@bbn.com>
Message-ID: <5620F67F.2070204@bbn.com>
Date: Fri, 16 Oct 2015 09:07:11 -0400
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.10; rv:38.0) Gecko/20100101 Thunderbird/38.3.0
MIME-Version: 1.0
In-Reply-To: <20151016100547.0e375a55@latte.josefsson.org>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/pkix/Qjzc-wrJplbcTbpOx7FNf6ebgEY>
Subject: Re: [pkix] Updated elliptic curve drafts
X-BeenThere: pkix@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: PKIX Working Group <pkix.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/pkix>, <mailto:pkix-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/pkix/>
List-Post: <mailto:pkix@ietf.org>
List-Help: <mailto:pkix-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/pkix>, <mailto:pkix-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 16 Oct 2015 13:07:15 -0000

Simon,

Your response matches what I was about to say in response to PHB.
How a public key carried in a cert is employed for key agreement is
the job of a WG that defines how to use the key. It is not a topic
for discussion in PKIX.

Steve


>> I strongly oppose any new crypto that does not include a fix for the
>> ephemeral keygen.
> How is that concern relevant for a new PKIX signature/publickey
> algorithm?  I would assume this is relevant for TLS, OpenPGP, CMS, or
> other higher level protocols, but I don't follow how anything could be
> done at the PKIX level to help here.  Can you elaborate please?
>
> /Simon
>
>