Re: [TLS] Curve25519 in TLS and Additional Curves in TLS

"Salz, Rich" <rsalz@akamai.com> Wed, 02 April 2014 19:26 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3A1A21A03AA for <tls@ietfa.amsl.com>; Wed, 2 Apr 2014 12:26:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.91
X-Spam-Level:
X-Spam-Status: No, score=-1.91 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id s0IMcYy1YGqZ for <tls@ietfa.amsl.com>; Wed, 2 Apr 2014 12:26:16 -0700 (PDT)
Received: from prod-mail-xrelay08.akamai.com (prod-mail-xrelay08.akamai.com [96.6.114.112]) by ietfa.amsl.com (Postfix) with ESMTP id 3BA421A02C5 for <tls@ietf.org>; Wed, 2 Apr 2014 12:26:16 -0700 (PDT)
Received: from prod-mail-xrelay08.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id CF028481A7; Wed, 2 Apr 2014 19:26:11 +0000 (GMT)
Received: from prod-mail-relay04.akamai.com (prod-mail-relay04.akamai.com [172.27.8.27]) by prod-mail-xrelay08.akamai.com (Postfix) with ESMTP id C38E54810D; Wed, 2 Apr 2014 19:26:11 +0000 (GMT)
Received: from usma1ex-cashub.kendall.corp.akamai.com (usma1ex-cashub4.kendall.corp.akamai.com [172.27.105.20]) by prod-mail-relay04.akamai.com (Postfix) with ESMTP id 75F5A47BD5; Wed, 2 Apr 2014 19:26:11 +0000 (GMT)
Received: from USMBX1.msg.corp.akamai.com ([169.254.1.97]) by USMA1EX-CASHUB4.kendall.corp.akamai.com ([172.27.105.20]) with mapi; Wed, 2 Apr 2014 15:26:10 -0400
From: "Salz, Rich" <rsalz@akamai.com>
To: Alyssa Rowan <akr@akr.io>, "tls@ietf.org" <tls@ietf.org>
Date: Wed, 02 Apr 2014 15:26:03 -0400
Thread-Topic: [TLS] Curve25519 in TLS and Additional Curves in TLS
Thread-Index: Ac9OoHJ6ZEilCs3gTBan+qkuDAEwfwACNiQA
Message-ID: <2A0EFB9C05D0164E98F19BB0AF3708C7120A04E1F7@USMBX1.msg.corp.akamai.com>
References: <87ob3456s1.fsf@latte.josefsson.org> <20140402164340.GA14790@roeckx.be> <533C554A.7080607@akr.io>
In-Reply-To: <533C554A.7080607@akr.io>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/9di2zhm4JifxSXqQ7JDJPcFeDCE
Subject: Re: [TLS] Curve25519 in TLS and Additional Curves in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 02 Apr 2014 19:26:21 -0000

Nice summary.

I think we had consensus around using the little-endian point format, but this requires some more overhead (a new ECPoint type and an IANA registry) that nobody has stepped up to do yet.

--  
Principal Security Engineer
Akamai Technology
Cambridge, MA