Re: [TLS] Early code point assignments for 25519/448 curves

Yoav Nir <ynir.ietf@gmail.com> Mon, 23 November 2015 20:56 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BB58A1B3AB2 for <tls@ietfa.amsl.com>; Mon, 23 Nov 2015 12:56:36 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QpEVFUOGzqXK for <tls@ietfa.amsl.com>; Mon, 23 Nov 2015 12:56:34 -0800 (PST)
Received: from mail-wm0-x235.google.com (mail-wm0-x235.google.com [IPv6:2a00:1450:400c:c09::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9D8361B3AAF for <tls@ietf.org>; Mon, 23 Nov 2015 12:56:34 -0800 (PST)
Received: by wmww144 with SMTP id w144so113240978wmw.1 for <tls@ietf.org>; Mon, 23 Nov 2015 12:56:33 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=bvxC/VYj3Z+G/Or73dzh2WvIMsRECQW23en79wf0sT8=; b=ODL3BXKOWUE8gbUdmTh473Um5J+GASdZ2nWF9ycmDSNqjvc60GbahXKgguT8uSKyTZ LTZYDO3Zx+wkzuFpWy1YTZ8OdP7SXi+GLpfiCek8MSPu3pFbwYONLxWSmPGZX9JAhtMT GlFse94bgSnsv/j0E5XC21os6SabVlX+IB5OFQmZ0J4KdttIxLvtjDkPM0V23RVRbSDM gQUunzGR/lBsW8v7EBTGEIq/hfYbO3WYrL7uqDknynm25SQzq21C8zU4Sn7vpDjz2E/i KlPYWt4s1juJxSR3e/9Qc8Vm6XyqiLLceQhmKLEs1/rjI8F5204CXUVfzn/fhGQ63kqW 0tsg==
X-Received: by 10.195.11.101 with SMTP id eh5mr33137471wjd.104.1448312193161; Mon, 23 Nov 2015 12:56:33 -0800 (PST)
Received: from [192.168.1.10] ([46.120.13.132]) by smtp.gmail.com with ESMTPSA id pc2sm15017706wjb.11.2015.11.23.12.56.31 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Mon, 23 Nov 2015 12:56:32 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 9.1 \(3096.5\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <385E6AFF-52C3-4E40-A69F-178602A449A7@sn3rd.com>
Date: Mon, 23 Nov 2015 22:56:30 +0200
Content-Transfer-Encoding: quoted-printable
Message-Id: <45D7CFCA-1ABE-4123-9E27-4DB5B8B6D9DA@gmail.com>
References: <385E6AFF-52C3-4E40-A69F-178602A449A7@sn3rd.com>
To: Sean Turner <sean@sn3rd.com>
X-Mailer: Apple Mail (2.3096.5)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/3M9FH5Mp2gIEcJQGguKJtBbz-qM>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Early code point assignments for 25519/448 curves
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 Nov 2015 20:56:36 -0000

I support early code point assignment.

It’s been suggested that as long as the CFRG signature curves document is not finalized, we should wait with the eddsa_* ones. I don’t believe so. Anything in any draft is subject to change up to the time it’s published and people who implement internet draft should make allowances for such a risk. I see no problem with assigning numbers now. It does not make sense to ship a version of a product that you’ll have to support backwards compatibility with forever. But it is up to implementers to be smart enough about this.

Yoav

> On 23 Nov 2015, at 4:21 PM, Sean Turner <sean@sn3rd.com> wrote:
> 
> All,
> 
> We’ve received an early code point assignment for the following 4 (four) elliptic curve points that will go in the "Supported Groups" Registry:
> 
> // ECDH functions.
> ecdh_x25519
> ecdh_x448
> 
> // Signature curves.
> eddsa_ed25519
> eddsa_ed448
> 
> These points will be included in the following 2 (two) drafts:
> 	draft-ietf-tls-tls13
> 	draft-ietf-tls-rfc4492bis.
> 
> Early code points are permitted in the “Supported Groups” registry and the chairs (that’s us) need to determine whether there is support for these assignments.  Some input has already been received and those people do not need to respond again to this call, but we’d like to hear from others whether they support early code point assignment for these curves.  If you do not please state why.  We’re looking for input by November 30th.
> 
> J&S
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls