Re: [TLS] Additional Elliptic Curves (Curve25519 etc) for TLS ECDH key agreement

Eric Rescorla <ekr@rtfm.com> Sat, 11 January 2014 20:41 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 73CE81AE16E for <tls@ietfa.amsl.com>; Sat, 11 Jan 2014 12:41:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gUM7T3gI6jFn for <tls@ietfa.amsl.com>; Sat, 11 Jan 2014 12:41:13 -0800 (PST)
Received: from mail-wg0-f42.google.com (mail-wg0-f42.google.com [74.125.82.42]) by ietfa.amsl.com (Postfix) with ESMTP id 6CC4E1AE155 for <tls@ietf.org>; Sat, 11 Jan 2014 12:41:13 -0800 (PST)
Received: by mail-wg0-f42.google.com with SMTP id l18so1563663wgh.3 for <tls@ietf.org>; Sat, 11 Jan 2014 12:41:02 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=b6IMFw6Bh1dLcartvO43nDiFOQYv7/QmiG1Hry8a+R4=; b=QDsE312bsBEgdlpmnNQV0MSZtivVDRs/4LS9MtESi8WGRprz1yDoSXNmcWgnGyPxb9 4YTx5wmyHhKGzcJpnUYqkkHY8MqARFmlShsS6q1k4nfMnJhfGZMrErxvjnnK+VJL+3UV lj1O3M8TU4f40nfVqpkpZ1UJozGAyBDpxBQ8ItsyJa0CLJptK/72pw8voG/0tmqjpIXF 39csOY8cStjHj/8JRCFlwi4nrGo/Qk1E4M/gu9Swr/ZqNH3Eafpdo9Ffsxz/xjpj9hSR GxLE1VEZ+SdoixRPZ15FTAIX3ztZu3fo42TQ50Nu3DvbP4aTFUApIHCiLUhnddSP+Q0I gVtw==
X-Gm-Message-State: ALoCoQkdHLvsVh7h/55Lxxo0DCM9nI6EtIhI6KNIDnu+P0r3N8cYo3lNir1v3jFPYgmoTXEjpYsH
X-Received: by 10.194.175.133 with SMTP id ca5mr14759739wjc.19.1389472862625; Sat, 11 Jan 2014 12:41:02 -0800 (PST)
MIME-Version: 1.0
Received: by 10.216.54.194 with HTTP; Sat, 11 Jan 2014 12:40:22 -0800 (PST)
X-Originating-IP: [74.95.2.173]
In-Reply-To: <CAMoSCWa_zGCoAHteNV+3HU57LoFDooWJK6ft=KgBSVDhEGWfcw@mail.gmail.com>
References: <87eh4e7a2y.fsf@latte.josefsson.org> <CABcZeBMXSHiZk66FEqqtj5-bVwKx1qaRuJGVMn-GkWnsgBUt1Q@mail.gmail.com> <CAMoSCWa_zGCoAHteNV+3HU57LoFDooWJK6ft=KgBSVDhEGWfcw@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sat, 11 Jan 2014 12:40:22 -0800
Message-ID: <CABcZeBNrf28v7_Zxt4eZzvSEdZEFffXdYTyWHKV5s7iboydRnA@mail.gmail.com>
To: Matt Caswell <frodo@baggins.org>
Content-Type: text/plain; charset="ISO-8859-1"
Cc: Simon Josefsson <simon@josefsson.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Additional Elliptic Curves (Curve25519 etc) for TLS ECDH key agreement
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 11 Jan 2014 20:41:15 -0000

On Sat, Jan 11, 2014 at 12:00 PM, Matt Caswell <frodo@baggins.org> wrote:
> On 11 January 2014 19:51, Eric Rescorla <ekr@rtfm.com> wrote:
>> On Sat, Jan 11, 2014 at 8:32 AM, Simon Josefsson <simon@josefsson.org> wrote:
>>> 1) Do we need all these curves defined for TLS?  What is the selection
>>>    critera for including/exluding some of the curves?  Is that a TLS
>>>    process, or an CFRG process?
>>
>> Speaking as chair:
>>
>> The TLS WG is not chartered (or qualified) to assess curves. What I
>> believe is needed is for the IETF (whether directly or through the
>> CFRG) to come to consensus on what curves we believe our
>> protocols should support and then we can adopt them across
>> the relevant security WGs, doing whatever protocol-specific
>> work is required then.
>>
>> I've spoken with our AD about this a little bit, but as far as I know
>> such an effort hasn't actually been started. Perhaps this is a topic
>> for SAAG?
>
> Isn't that exactly what Watson Ladd's draft is?

Perhaps. That's not quite clear to me from the draft, and for
instance the title is "Additional Elliptic Curves for IETF protocols"
and the contents seem to be, as promised, additional curves.
The mailing list discussion seems consistent with that.

What I believe is actually needed is not just definitions of new
curves but a harmonized set of recommendations about which
curves IETF should or should not use, which we can then use
as a guide to protocol adoption and recommendation (see
for instance http://tools.ietf.org/html/draft-sheffer-tls-bcp-01#section-4.1).

Perhaps that's the endpoint of the CFRG discussion of draft-ladd,
but just based on what I've seen so far it seems like a bigger
discussion. I suspect the CFRG has a role to play here, but
probably this is an IETF security area question as well. That's
why I suggested this would be a good question for SAAG.

-Ekr