Re: [TLS] Consensus Call for acceptance of

Geoffrey Keating <geoffk@geoffk.org> Wed, 25 June 2014 18:04 UTC

Return-Path: <geoffk@geoffk.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 339931B2D8D for <tls@ietfa.amsl.com>; Wed, 25 Jun 2014 11:04:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.003
X-Spam-Level:
X-Spam-Status: No, score=-0.003 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TQOd9G9yY7U3 for <tls@ietfa.amsl.com>; Wed, 25 Jun 2014 11:04:49 -0700 (PDT)
Received: from dragaera.releasedominatrix.com (dragaera.releasedominatrix.com [216.129.105.14]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 32B951B2D9A for <tls@ietf.org>; Wed, 25 Jun 2014 11:04:48 -0700 (PDT)
Received: by dragaera.releasedominatrix.com (Postfix, from userid 501) id 0659233D0BA; Wed, 25 Jun 2014 18:04:47 +0000 (UTC)
Sender: geoffk@localhost.localdomain
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
References: <9A043F3CF02CD34C8E74AC1594475C738DECE365@uxcn10-tdc06.UoA.auckland.ac.nz>
From: Geoffrey Keating <geoffk@geoffk.org>
Date: Wed, 25 Jun 2014 11:04:47 -0700
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C738DECE365@uxcn10-tdc06.UoA.auckland.ac.nz>
Message-ID: <m2ha38vpa8.fsf@localhost.localdomain>
Lines: 10
User-Agent: Gnus/5.09 (Gnus v5.9.0) Emacs/21.4
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/9_hSeD1a0NFdB2CkAHqIgx7zfF8
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Consensus Call for acceptance of
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Jun 2014 18:04:51 -0000

Peter Gutmann <pgut001@cs.auckland.ac.nz> writes:

> Legacy implementations won't support ECDH either, and adding a minor
> extension to DH is easier and quicker than adding support for ECC.

I think for most cases, the effort is exactly the same: you have to
upgrade to something later than Windows XP or OpenSSL 0.9.7.  Except
that for ECDH you can upgrade to something that actually exists today
(and has existed for many years) but to implement this new extension
you need to upgrade to something that does not yet exist.