Re: [TLS] On Curve25519 and other possibilities (e.g. ietf256p, ietf384p, ietf521p,

Martin Thomson <martin.thomson@gmail.com> Thu, 26 June 2014 22:14 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CAF611B2EDD for <tls@ietfa.amsl.com>; Thu, 26 Jun 2014 15:14:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EbN0F7G0I9Bl for <tls@ietfa.amsl.com>; Thu, 26 Jun 2014 15:14:06 -0700 (PDT)
Received: from mail-we0-x22e.google.com (mail-we0-x22e.google.com [IPv6:2a00:1450:400c:c03::22e]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EBB9E1A050E for <tls@ietf.org>; Thu, 26 Jun 2014 15:14:05 -0700 (PDT)
Received: by mail-we0-f174.google.com with SMTP id u57so4450450wes.19 for <tls@ietf.org>; Thu, 26 Jun 2014 15:14:04 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=m6SZ1VwWcmZ4jnCTW/pIeYLF5zqMD3KKo2P18onnCbU=; b=erb8iac0baMDV8KVdXA0ZMU0hXcBqvgQAXc7MtXE36Fet8/cKTUPS5ki8Iok6+Yzwn X3/8WuDzw6ObZd13VvpRKwrYQ0/52xpy+OsXR+jeunL8no2InYC7XD54pFbu9GfIKiD4 47KbvNgHiz2ekv2aH+Y2P2ghZhRXCgTu3Rtz//oFzdTdBzn4JTBQWAQlcbb0MKzBX8wS 5mDaRINEBo660pdJ4NsdAR8VlBo6jRLZl2usiWBQ8JrcmdSQUA26a5Uld5HFUzXYLOU7 vKsxMwiZ+nDN2Nvkhawhwm2lONZ2cKG2jGxeB9eWMVAnxdF97j4etE2SZ9BL1Atxa3qg gwIA==
MIME-Version: 1.0
X-Received: by 10.180.14.162 with SMTP id q2mr7561318wic.54.1403820844565; Thu, 26 Jun 2014 15:14:04 -0700 (PDT)
Received: by 10.194.51.134 with HTTP; Thu, 26 Jun 2014 15:14:04 -0700 (PDT)
In-Reply-To: <CABcZeBN5uY4bteXW=OFC1z3ANoSC8AqxG6E6artdOKPF=VxdJg@mail.gmail.com>
References: <53AC97B8.2080909@nthpermutation.com> <CABcZeBN5uY4bteXW=OFC1z3ANoSC8AqxG6E6artdOKPF=VxdJg@mail.gmail.com>
Date: Thu, 26 Jun 2014 15:14:04 -0700
Message-ID: <CABkgnnVMpm3Qdx5657UnTVWp+RWwV264Nf-25a5KwqqBRf41Uw@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/4K3cxvqrgC1AUjC0YpM3AHoXWCc
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] On Curve25519 and other possibilities (e.g. ietf256p, ietf384p, ietf521p,
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Jun 2014 22:14:09 -0000

On 26 June 2014 15:10, Eric Rescorla <ekr@rtfm.com> wrote:
> Also, this seems like a bigger topic than TLS. Perhaps the
> AD should sponsor a discussion in SAAG?

I think that this is more relevant right here and now.  TLS has enough
to handle already.  I think that we might want to start by finding a
more appropriate venue.  SAAG might be a good place to start.