Re: [TLS] Curve25519 in TLS and Additional Curves in TLS

Fabrice <fabrice.gautier@gmail.com> Wed, 09 April 2014 18:24 UTC

Return-Path: <fabrice.gautier@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E49941A041A for <tls@ietfa.amsl.com>; Wed, 9 Apr 2014 11:24:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sfr_7qex34Gn for <tls@ietfa.amsl.com>; Wed, 9 Apr 2014 11:24:37 -0700 (PDT)
Received: from mail-pa0-x22e.google.com (mail-pa0-x22e.google.com [IPv6:2607:f8b0:400e:c03::22e]) by ietfa.amsl.com (Postfix) with ESMTP id 99BD81A03F4 for <tls@ietf.org>; Wed, 9 Apr 2014 11:24:37 -0700 (PDT)
Received: by mail-pa0-f46.google.com with SMTP id kx10so2827389pab.5 for <tls@ietf.org>; Wed, 09 Apr 2014 11:24:37 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=9BFhml8tub5jpVhotKRmS8i5QtGG2r7lHdKeNBxTyFw=; b=hqPA4Y0J7PyPpwnihYH7WelRgwM8DKFNjhjFDOBsyNUxLe/NjYlWuJkreSZmsRIGXF +qJ4yc8KT0W9tuNbhVeyeT/uJosUdHDm5w+MRFrTswx2PVJV1JKhFogWcdu+jmiwfwU6 whctPTepElTVRfGiEj4tgVjZj42YDh5+VNiDwKiyNmUqluTucQ+rlkx3waP9YaRb861M 6V2qO5hQvhJ7I0qZULI3mS5Qp7L5MoPbBVbz6ivlVZiFXXJdW0/MmEIzE5UEo6fdgyCA H4cxuh6QBOjqUMsDoQ6PNjki4ZbuJk+rZyW0Ayddq2XgrawGjLIO+cPoCp3O9ly5swBI cIzQ==
X-Received: by 10.68.211.164 with SMTP id nd4mr14045739pbc.44.1397067877104; Wed, 09 Apr 2014 11:24:37 -0700 (PDT)
Received: from [17.244.2.23] ([17.244.2.23]) by mx.google.com with ESMTPSA id kl1sm3968675pbd.73.2014.04.09.11.24.35 for <multiple recipients> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Wed, 09 Apr 2014 11:24:35 -0700 (PDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (1.0)
From: Fabrice <fabrice.gautier@gmail.com>
X-Mailer: iPhone Mail (11D167)
In-Reply-To: <1397044231.4019.4.camel@dhcp-2-127.brq.redhat.com>
Date: Wed, 09 Apr 2014 11:24:35 -0700
Content-Transfer-Encoding: quoted-printable
Message-Id: <6B9DA67A-165F-4337-8135-D308E2906653@gmail.com>
References: <87ob3456s1.fsf@latte.josefsson.org> <20140402164340.GA14790@roeckx.be> <20140407115102.3011d2e5@latte.josefsson.org> <CACsn0cmFLO2n8d-FVVb4wu=G5T88E7rRd8b=eYo-1uMZnMxkOQ@mail.gmail.com> <5344BD77.2020106@fifthhorseman.net> <2A0EFB9C05D0164E98F19BB0AF3708C7120AC18CAE@USMBX1.msg.corp.akamai.com> <1397044231.4019.4.camel@dhcp-2-127.brq.redhat.com>
To: Nikos Mavrogiannopoulos <nmav@redhat.com>
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/1sMFzU_b5B4N5mXT0em0vduzb7Y
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Curve25519 in TLS and Additional Curves in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 09 Apr 2014 18:24:39 -0000

> On Apr 9, 2014, at 4:50, Nikos Mavrogiannopoulos <nmav@redhat.com> wrote:
> 
>> On Wed, 2014-04-09 at 07:37 -0400, Salz, Rich wrote:
>> I support it to, but I want to see it in little-endian format, which requires a bit more coordination before it could be published.
> 
> I believe you have already made your point several times. I think it is
> important to see comments from people who plan or work on implementing
> this draft, how each format affects them and whether there is a need for
> little-endian.

As a possible implementer of this, I don't care one bit. I would most likely use an existing little endian implementation, but I can also reverse a byte string when needed.

-- Fabrice

> 
> regards,
> Nikos
> 
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls