Re: [TLS] Correction: early codepoint assignment for Curve25519, Curve448, Ed25519 and Ed448

Brian Smith <brian@briansmith.org> Thu, 14 January 2016 23:22 UTC

Return-Path: <brian@briansmith.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 121041A19E4 for <tls@ietfa.amsl.com>; Thu, 14 Jan 2016 15:22:17 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.278
X-Spam-Level:
X-Spam-Status: No, score=-1.278 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id w-NdaMvRKhTu for <tls@ietfa.amsl.com>; Thu, 14 Jan 2016 15:22:16 -0800 (PST)
Received: from mail-ob0-x22d.google.com (mail-ob0-x22d.google.com [IPv6:2607:f8b0:4003:c01::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 17F301A19E3 for <tls@ietf.org>; Thu, 14 Jan 2016 15:22:16 -0800 (PST)
Received: by mail-ob0-x22d.google.com with SMTP id is5so96741690obc.0 for <tls@ietf.org>; Thu, 14 Jan 2016 15:22:16 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=briansmith-org.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=1Pr8weIn/ZJzBtjtWZuelbB20d3S1JOigpE5njhB30s=; b=cKEhv+8d/HNAQ4jXolzvgGk/82Kx3yPGE4QIaOcKlNQeHDYT7fbEvh7d/jUhoYTQ5h jJbIJEPZ/oU9OIJjJFepIkt2QHDC3fQ8DuAo1JLlgq9QY08AOWvJGPA376R46WoP+5KH zWeLTBCbp0poI0mGnxagbA6wD5ypyjiRWoIpTEhI1eQv3OksJmIxz3eRcqiWaAfFM6Ak jd617E5mOV/kIH8PsNtLVqHVXk447zDbc4vL0uNQwR8PAUfORnjBtkfzknn4qXqafw8S ApSpVlP+7XznUbTz9axBvEuVuSj1hD2csTC2p4P+H4uIYpndaZXmvnT6+TFBTlNlslSr D3Tw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=1Pr8weIn/ZJzBtjtWZuelbB20d3S1JOigpE5njhB30s=; b=m1CNhEfJGeOAiy3DKyY4O0YawA2WLoWuRhUhB2OPNkTD2Ua/8Iq/pgFXZJg4HmlpcF ZPVsgS21qn4Ug3mm39/wDx6BBUriixjV4lAMU686fQgzDXIDogR8oKRBZWzfnNSvr9GT rFvD0cGi3c0G79L0CvyYeAs9Ariz2muBid2hR8X/Y5kgsUevJa1vDMEv3PqXPWl8SCI1 gmRbIMmd9pczdkI8K2+54JkA9Gvs/JOW+QQ+YiIES7EJ11F7j6eYHJ1RVYbQmhNri4DZ nqmAmTfI2M3Ok47V5fc0JLFUEFEPthZiLSW1fp/YvwvsrazT9ml8LqBGB+G79AuFfsOm ZmYg==
X-Gm-Message-State: ALoCoQmmxnul/1YgfdoIYKjImk3NbcCbEWJsE6mwKsVQewlKTKVGaluWGA98bP2+MBogn7Hrqdes8sf7GMAxJXHvaf4ElJv0fA==
MIME-Version: 1.0
X-Received: by 10.60.134.202 with SMTP id pm10mr5680066oeb.50.1452813735440; Thu, 14 Jan 2016 15:22:15 -0800 (PST)
Received: by 10.76.170.225 with HTTP; Thu, 14 Jan 2016 15:22:15 -0800 (PST)
In-Reply-To: <8737u0gpm5.fsf@latte.josefsson.org>
References: <39175FA5-0D33-43FC-B315-372A0C62B08C@tableau.com> <20160112202611.187f8263@latte.josefsson.org> <3B7B953C-C6B4-433A-A645-AA26446472B8@gmail.com> <20160112213145.GA17156@LK-Perkele-V2.elisa-laajakaista.fi> <EC2DC5C0-1E4D-4FD8-AB1A-4FC6BDF4ED36@isode.com> <CAOgPGoBMJKTijFmzsjYHxBCBJN-f+zfk5PCcwGGuo8XZPnHX6g@mail.gmail.com> <8737u0gpm5.fsf@latte.josefsson.org>
Date: Thu, 14 Jan 2016 13:22:15 -1000
Message-ID: <CAFewVt7BNa_esNuYR14GvV=Wf1amRPX7LaTp0tiipAogJZvzOA@mail.gmail.com>
From: Brian Smith <brian@briansmith.org>
To: Simon Josefsson <simon@josefsson.org>
Content-Type: multipart/alternative; boundary="047d7b417a63a04e8e0529538e4e"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/3bU4h08VrhLc3QvMGi7PhxSqdEc>
Cc: Adam Langley <agl@imperialviolet.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Correction: early codepoint assignment for Curve25519, Curve448, Ed25519 and Ed448
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 14 Jan 2016 23:22:17 -0000

Simon Josefsson <simon@josefsson.org> wrote:

> Allocating a code point for X25519 could be done and is long overdue
> (first draft September 2013).  X448 is also stable.  Code points for
> Ed25519 and Ed448 is more problematic since TLS authentication has
> historically had interaction with PKIX certs.  I agree with Yoav's
> assertion that the curve point verification issue is not big enough to
> stall code point allocation.


I agree with this.

Cheers,
Brian