Re: [TLS] Correction: early codepoint assignment for Curve25519, Curve448, Ed25519 and Ed448

Joseph Salowey <joe@salowey.net> Mon, 25 January 2016 22:58 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 926A51A1BA5 for <tls@ietfa.amsl.com>; Mon, 25 Jan 2016 14:58:02 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.711
X-Spam-Level:
X-Spam-Status: No, score=0.711 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, HTTPS_HTTP_MISMATCH=1.989, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8la_satUg-xR for <tls@ietfa.amsl.com>; Mon, 25 Jan 2016 14:58:00 -0800 (PST)
Received: from mail-lf0-x230.google.com (mail-lf0-x230.google.com [IPv6:2a00:1450:4010:c07::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4B4AA1A1BA2 for <tls@ietf.org>; Mon, 25 Jan 2016 14:58:00 -0800 (PST)
Received: by mail-lf0-x230.google.com with SMTP id 17so94444554lfz.1 for <tls@ietf.org>; Mon, 25 Jan 2016 14:58:00 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=salowey-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=y75/osSMXMlFM52WI3vwIvHIAUc2GnhAO7522NVGJ5A=; b=FBUw9lIT5iTzM+I/XxTXmDGmS6blqCEFibw+Dyan3uJykD7tlQIvRFo8YtxGIOx5GN IwSdvUAwHn669Lpab3mFCDKoSnoCiCIJMNiDt/JFTZb4OUwmSImeihAdmaiy8dKwo0G5 P9vr2Wx1CgnIachCYs90hTyfU7rtKdqrlsy7lwrb0zhb3oIJZA+QO2lRUEIV2596kegx 9lRyhtVQbW1kkR0SBNpuOXf7r7HQ39kzQJzi7k+NJ+LAWmA7bBC5ZL7PtzqaQNQF05q/ iWs/1YikP2W6jwuBh6vyIWI8wuhYL+qh7Ya4BmXk3S5kCscKKVJtWVtsdqBwUGeRwrx+ w/Ig==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=y75/osSMXMlFM52WI3vwIvHIAUc2GnhAO7522NVGJ5A=; b=DBwCbEbnoO6eTW8W3To8WD7t5E71yCKEk6c8ma51Ctv5TM7Z8cs0Moii2cZqb0eXor GQ17/3yzTzFKFyKBnF7Y1M7O9T331FW1WnGyWKXH8B7MIpJjs533rrNzwvhhSeR+lJxD KtS0vkEVcQ4Hu45MkgHUm04fUWO1pjpxQ3eMJYADJtejUL/WBOhbaN7e2usF5kegPZYp 7iK8lyTuBl8GEGWDK13fjIx9DF7Xdo2vIIanpwjYShlgi9d2YK9vWSF6Ah+r8WJqYJcM DQvix+j2XlmTB1G6qXMgoqv/L9kCLiaKAQOeemCEsWGKrmzb2qXgzXABzDm6BE9kuWmf 68kg==
X-Gm-Message-State: AG10YOS8MWvdUlM81fLBCDoh97n+jAV0qOdd2zEAzK5FOVm+E9S5CA0z9o9pHWGVMNpps4DPAdFSnmh/2YCxBQ==
MIME-Version: 1.0
X-Received: by 10.25.155.194 with SMTP id d185mr7770538lfe.8.1453762678519; Mon, 25 Jan 2016 14:57:58 -0800 (PST)
Received: by 10.112.2.104 with HTTP; Mon, 25 Jan 2016 14:57:58 -0800 (PST)
In-Reply-To: <BLUPR03MB1396B5360C32F906A8E0E87C8CC10@BLUPR03MB1396.namprd03.prod.outlook.com>
References: <39175FA5-0D33-43FC-B315-372A0C62B08C@tableau.com> <20160112202611.187f8263@latte.josefsson.org> <3B7B953C-C6B4-433A-A645-AA26446472B8@gmail.com> <20160112213145.GA17156@LK-Perkele-V2.elisa-laajakaista.fi> <EC2DC5C0-1E4D-4FD8-AB1A-4FC6BDF4ED36@isode.com> <CAOgPGoBMJKTijFmzsjYHxBCBJN-f+zfk5PCcwGGuo8XZPnHX6g@mail.gmail.com> <8737u0gpm5.fsf@latte.josefsson.org> <CAFewVt7BNa_esNuYR14GvV=Wf1amRPX7LaTp0tiipAogJZvzOA@mail.gmail.com> <CAOgPGoBtOXiAdwV-JVueLE+0uLt-Ch+V+Pz-+SUMuGNdOhLEJg@mail.gmail.com> <CAF8qwaB9=tqCj2htDfO7-3QeSTqTF_jq04j3t7FY8Jc8yYVaGA@mail.gmail.com> <BLUPR03MB1396B5360C32F906A8E0E87C8CC10@BLUPR03MB1396.namprd03.prod.outlook.com>
Date: Mon, 25 Jan 2016 14:57:58 -0800
Message-ID: <CAOgPGoAFBxHbxaE-sGbkZKY41cSp0WjirJkbE2FmtrA+0LbJPQ@mail.gmail.com>
From: Joseph Salowey <joe@salowey.net>
To: Andrei Popov <Andrei.Popov@microsoft.com>
Content-Type: multipart/alternative; boundary="001a113fbdd40a978c052a3080f2"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/A31NWXKnZSdE0FoesGXntA9_E_0>
Cc: Adam Langley <agl@imperialviolet.org>, Simon Josefsson <simon@josefsson.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Correction: early codepoint assignment for Curve25519, Curve448, Ed25519 and Ed448
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 25 Jan 2016 22:58:02 -0000

OK We'll ask for early code point assignment for

ecdh_x25519 (29), ecdh_x448 (30)


On Tue, Jan 19, 2016 at 10:59 AM, Andrei Popov <Andrei.Popov@microsoft.com>
wrote:

> Yes, please allocate, esp. 25519. MS will start testing interop soon.
>
>
>
> Cheers,
>
>
>
> Andrei
>
>
>
> *From:* TLS [mailto:tls-bounces@ietf.org] *On Behalf Of *David Benjamin
> *Sent:* Tuesday, January 19, 2016 10:01 AM
> *To:* Joseph Salowey <joe@salowey.net>; Brian Smith <brian@briansmith.org>
> *Cc:* Adam Langley <agl@imperialviolet.org>; Simon Josefsson <
> simon@josefsson.org>; tls@ietf.org
> *Subject:* Re: [TLS] Correction: early codepoint assignment for
> Curve25519, Curve448, Ed25519 and Ed448
>
>
>
> BoringSSL has a pair of implementations ready (in C and in our fork of
> Go's TLS stack for testing). We're using the value in the TLS 1.3 draft, so
> 29. It's not currently enabled in any Chrome builds, but I'm expecting to
> change this soon.
>
>
> David
>
>
>
> On Tue, Jan 19, 2016 at 12:54 PM Joseph Salowey <joe@salowey.net> wrote:
>
> Any objections to early allocation for X25519 and X448?  Are there
> implementers with code ready to test interop?
>
>
>
> Thanks,
>
>
>
> Joe
>
>
>
> On Thu, Jan 14, 2016 at 3:22 PM, Brian Smith <brian@briansmith.org> wrote:
>
> Simon Josefsson <simon@josefsson.org> wrote:
>
> Allocating a code point for X25519 could be done and is long overdue
> (first draft September 2013).  X448 is also stable.  Code points for
> Ed25519 and Ed448 is more problematic since TLS authentication has
> historically had interaction with PKIX certs.  I agree with Yoav's
> assertion that the curve point verification issue is not big enough to
> stall code point allocation.
>
>
>
> I agree with this.
>
>
>
> Cheers,
>
> Brian
>
>
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
> <https://na01.safelinks.protection.outlook.com/?url=https%3a%2f%2fwww.ietf.org%2fmailman%2flistinfo%2ftls&data=01%7c01%7cAndrei.Popov%40microsoft.com%7cf98a69f5749b4201db9608d320fa7d41%7c72f988bf86f141af91ab2d7cd011db47%7c1&sdata=5vehoTyQrunKJOKqeWolH9TSAndHSWhX4zKz5RsBcJ0%3d>
>
>