Re: [TLS] [Cfrg] Formal request from TLS WG to CFRG for new elliptic curves

"Salz, Rich" <rsalz@akamai.com> Mon, 21 July 2014 14:47 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D9AC31A00FF for <tls@ietfa.amsl.com>; Mon, 21 Jul 2014 07:47:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ltl8puSsK_wg for <tls@ietfa.amsl.com>; Mon, 21 Jul 2014 07:47:12 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (prod-mail-xrelay07.akamai.com [72.246.2.115]) by ietfa.amsl.com (Postfix) with ESMTP id 6EF361A002E for <tls@ietf.org>; Mon, 21 Jul 2014 07:47:12 -0700 (PDT)
Received: from prod-mail-xrelay07.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 3B17A47639; Mon, 21 Jul 2014 14:47:11 +0000 (GMT)
Received: from prod-mail-relay07.akamai.com (prod-mail-relay07.akamai.com [172.17.121.112]) by prod-mail-xrelay07.akamai.com (Postfix) with ESMTP id 34C5647685; Mon, 21 Jul 2014 14:47:11 +0000 (GMT)
Received: from usma1ex-cashub.kendall.corp.akamai.com (usma1ex-cashub5.kendall.corp.akamai.com [172.27.105.21]) by prod-mail-relay07.akamai.com (Postfix) with ESMTP id 2F2348004A; Mon, 21 Jul 2014 14:47:11 +0000 (GMT)
Received: from USMBX1.msg.corp.akamai.com ([169.254.1.95]) by USMA1EX-CASHUB5.kendall.corp.akamai.com ([172.27.105.21]) with mapi; Mon, 21 Jul 2014 10:47:10 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Watson Ladd <watsonbladd@gmail.com>, Benjamin Black <b@b3k.us>, "tls@ietf.org" <tls@ietf.org>
Date: Mon, 21 Jul 2014 10:47:09 -0400
Thread-Topic: [TLS] [Cfrg] Formal request from TLS WG to CFRG for new elliptic curves
Thread-Index: Ac+k8hLl+hmFdwo/SF6v76cPHuDX0gAAGQlg
Message-ID: <2A0EFB9C05D0164E98F19BB0AF3708C7185928AAB5@USMBX1.msg.corp.akamai.com>
References: <CFE9F2DE.26E5A%kenny.paterson@rhul.ac.uk> <CA+Vbu7zQ-k5i74ZpoOyNPoFJqjWKYVkHwkAYD+1uyAvtMmTBmg@mail.gmail.com> <CFEF5C78.27B54%kenny.paterson@rhul.ac.uk> <CA+Vbu7yVm5TPNoe=erPvUsq8P7vXj2HmauG2PpzPtKuvCsdSkA@mail.gmail.com> <CACsn0c=+9z=1YP8bFN5Uw4tNPyPLjNZO3vVm3_vr_gCaJj1svA@mail.gmail.com> <CA+Vbu7zhx47==30VkFOCMG=MOLxX5oOn259G0VWj4xVvs4eZpw@mail.gmail.com> <CACsn0cmnq8grw6Zr+A8-sbkiWO3FB9Q+TVQYoobxvb6A2ecNbg@mail.gmail.com>
In-Reply-To: <CACsn0cmnq8grw6Zr+A8-sbkiWO3FB9Q+TVQYoobxvb6A2ecNbg@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/3ue-THwx-J8Et1g-YAqmVZW1WEo
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [TLS] [Cfrg] Formal request from TLS WG to CFRG for new elliptic curves
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 21 Jul 2014 14:47:17 -0000

> TLS 1.2 offered no compelling advantages.

Yes.  TLS 1.3 will offer some good reasons to adopt, from the simplicity, security, privacy, and efficiency areas.  The comparison to TLS 1.2 doesn't hold.

	/r$

--  
Principal Security Engineer
Akamai Technologies, Cambridge, MA
IM: rsalz@jabber.me; Twitter: RichSalz