Re: [TLS] Curve recommendations for TLS in draft-sheffer-tls-bcp-01

Nikos Mavrogiannopoulos <nmav@gnutls.org> Wed, 06 November 2013 09:09 UTC

Return-Path: <n.mavrogiannopoulos@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C61A111E819C for <tls@ietfa.amsl.com>; Wed, 6 Nov 2013 01:09:39 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, NO_RELAYS=-0.001]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Km1nLS6Np+m5 for <tls@ietfa.amsl.com>; Wed, 6 Nov 2013 01:09:39 -0800 (PST)
Received: from mail-la0-x22e.google.com (mail-la0-x22e.google.com [IPv6:2a00:1450:4010:c03::22e]) by ietfa.amsl.com (Postfix) with ESMTP id B568911E8196 for <tls@ietf.org>; Wed, 6 Nov 2013 01:09:38 -0800 (PST)
Received: by mail-la0-f46.google.com with SMTP id el20so1480037lab.33 for <tls@ietf.org>; Wed, 06 Nov 2013 01:09:37 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type; bh=8CYcxVEG6TEY3pmvdFjfg5vmfjOWSGQsuKZKDpfkBs0=; b=UZmq8TwONyy8xksgCQHXWcXxETDriTQ8+UpSMY9ZURJP0kn3kJ8roHkimY+Hz+y4CE so0erCLeDq+05mZhgop08ZF08EZWIZBrHCDFRsHiwz0CVET3QxvwWVqS8RhA/foroSkl uKb1wFmLr6wNnuAb5ePgrmFNm4xrjojvbDgcMRKeL5c8RH1+Yim8Gwj6RLTJNdFXTWZ3 ALNV5RBs0gHuonZDL9JG9mwthLE1k2aYxcI2dmCdL2ABrB4T552Jd2+BnlzxTLM4/56V kQV01MSfPOr7NVOIErRiV4oTAzfLSRKoAkxvIM8wCLK6+nbZEY4iu1sVuVPpd2IKWP+u VnXQ==
MIME-Version: 1.0
X-Received: by 10.152.87.17 with SMTP id t17mr1596399laz.6.1383728977329; Wed, 06 Nov 2013 01:09:37 -0800 (PST)
Sender: n.mavrogiannopoulos@gmail.com
Received: by 10.112.133.196 with HTTP; Wed, 6 Nov 2013 01:09:37 -0800 (PST)
In-Reply-To: <CABcZeBNvrWhuzrwZM56mhFDkWrxf9VO49-YKKpzCiuWOxYEg+w@mail.gmail.com>
References: <CABcZeBNvrWhuzrwZM56mhFDkWrxf9VO49-YKKpzCiuWOxYEg+w@mail.gmail.com>
Date: Wed, 06 Nov 2013 10:09:37 +0100
X-Google-Sender-Auth: tZZBCdMT-VaSQ5jpfpfYVQvShMQ
Message-ID: <CAJU7zaLv8Kj8dvVkvPJ2KP2R6iJ9+a1kh0x0dnMnVqAGBcza8w@mail.gmail.com>
From: Nikos Mavrogiannopoulos <nmav@gnutls.org>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: text/plain; charset="UTF-8"
Cc: "tls@ietf.org" <tls@ietf.org>, draft-sheffer-tls-bcp@tools.ietf.org
Subject: Re: [TLS] Curve recommendations for TLS in draft-sheffer-tls-bcp-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 06 Nov 2013 09:09:40 -0000

On Wed, Nov 6, 2013 at 1:44 AM, Eric Rescorla <ekr@rtfm.com> wrote:
> On the specific issue of the curve recommendations, we don't believe
> that the TLS WG should be making TLS-specific EC recommendations
> for two reasons:
>
> 1. The question of the best curves is something that applies more or
>  less across the IETF.
>
> 2. The TLS WG doesn't really have the expertise to assess curves.

Well, while arguing about the "best" curves to use is indeed
controversial, but what if the draft is confined to list the curves
sufficient in terms of length? I.e., if it suggests the curves that
their length provides adequate security for today's needs. I think
that would help implementers and users of TLS without getting into
controversial issues.

regards,
Nikos