Re: [TLS] Early code point assignments for 25519/448 curves

Bill Frantz <frantz@pwpconsult.com> Mon, 23 November 2015 23:01 UTC

Return-Path: <frantz@pwpconsult.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E557D1ACEE7 for <tls@ietfa.amsl.com>; Mon, 23 Nov 2015 15:01:18 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.1
X-Spam-Level:
X-Spam-Status: No, score=0.1 tagged_above=-999 required=5 tests=[BAYES_50=0.8, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5Y3Z4gMVAzWx for <tls@ietfa.amsl.com>; Mon, 23 Nov 2015 15:01:17 -0800 (PST)
Received: from elasmtp-scoter.atl.sa.earthlink.net (elasmtp-scoter.atl.sa.earthlink.net [209.86.89.67]) by ietfa.amsl.com (Postfix) with ESMTP id 409871ACEE4 for <tls@ietf.org>; Mon, 23 Nov 2015 15:01:17 -0800 (PST)
Received: from [173.75.83.132] (helo=Williams-MacBook-Pro.local) by elasmtp-scoter.atl.sa.earthlink.net with esmtpa (Exim 4.67) (envelope-from <frantz@pwpconsult.com>) id 1a106c-0005w1-BD for tls@ietf.org; Mon, 23 Nov 2015 18:01:06 -0500
Date: Mon, 23 Nov 2015 15:01:01 -0800
From: Bill Frantz <frantz@pwpconsult.com>
To: "<tls@ietf.org>" <tls@ietf.org>
X-Priority: 3
In-Reply-To: <20151123220810.GA15073@LK-Perkele-V2.elisa-laajakaista.fi>
Message-ID: <r422Ps-1075i-76835EBBA0084BF8A34DEF1408D058D6@Williams-MacBook-Pro.local>
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: quoted-printable
X-Mailer: Mailsmith 2.3.1 (422)
X-ELNK-Trace: 3a5e54fa03f1b3e21aa676d7e74259b7b3291a7d08dfec799930fc12bc016f2334303a7d0479f910350badd9bab72f9c350badd9bab72f9c350badd9bab72f9c
X-Originating-IP: 173.75.83.132
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/5bEFzBwDVpHLah9_Yw0knbDCQps>
Subject: Re: [TLS] Early code point assignments for 25519/448 curves
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 Nov 2015 23:01:19 -0000

On 11/24/15 at 2:08 PM, ilariliusvaara@welho.com (Ilari 
Liusvaara) wrote:

>My personal view is (I haven't asked Simon about this) is that:
>- Ed25519 is currently technically stable. There seems to be consensus
>not change it in any way that would break verification.
>- Ed448 is unimplementable right now due to two missing functions.
>- Once those two are missing (there is call for proposals this
>week) functions are decided, Ed448 should become technically
>stable.

I would prefer not to assign a code point until we know what it 
means. (i.e. can write code which interoperates.)


On 11/23/15 at 2:01 PM, ekr@rtfm.com (Eric Rescorla) wrote:

>if it's only a few weeks, let's just do all the signature code points
>then.

I would like to hear from implementers about how much this delay 
would affect them. We're coming into the December madness, so 
perhaps they want to spend time with their families. :-)


Otherwise, I'm in favor of early code points. We can always burn 
ones we dont want. We can either document them as obsolete, do 
not use, or if deployment is low enough, reassign them later if needed.

Cheers - Bill

-----------------------------------------------------------------------
Bill Frantz        | "The only thing we have to   | Periwinkle
(408)356-8506      | fear is fear itself." - FDR  | 16345 
Englewood Ave
www.pwpconsult.com | Inaugural address, 3/4/1933  | Los Gatos, 
CA 95032