Re: [TLS] Using Brainpool curves in TLS

"Paul Bakker" <p.j.bakker@offspark.com> Tue, 15 October 2013 10:50 UTC

Return-Path: <p.j.bakker@offspark.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5975F11E81D0 for <tls@ietfa.amsl.com>; Tue, 15 Oct 2013 03:50:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.504
X-Spam-Level:
X-Spam-Status: No, score=-0.504 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HELO_EQ_NL=0.55, HOST_EQ_NL=1.545]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 37KEtdR-P5fR for <tls@ietfa.amsl.com>; Tue, 15 Oct 2013 03:50:39 -0700 (PDT)
Received: from vps2.brainspark.nl (vps2.brainspark.nl [141.138.204.106]) by ietfa.amsl.com (Postfix) with ESMTP id D8A7A11E81CB for <tls@ietf.org>; Tue, 15 Oct 2013 03:50:36 -0700 (PDT)
Received: from a82-161-132-220.adsl.xs4all.nl ([82.161.132.220] helo=Slimpy) by vps2.brainspark.nl with esmtpsa (TLS1.0:RSA_AES_128_CBC_SHA1:128) (Exim 4.80) (envelope-from <p.j.bakker@offspark.com>) id 1VW268-0008WN-Py; Tue, 15 Oct 2013 12:43:33 +0200
From: Paul Bakker <p.j.bakker@offspark.com>
To: 'Peter Gutmann' <pgut001@cs.auckland.ac.nz>, tls@ietf.org
References: <9A043F3CF02CD34C8E74AC1594475C735568C0BF@uxcn10-6.UoA.auckland.ac.nz>
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C735568C0BF@uxcn10-6.UoA.auckland.ac.nz>
Date: Tue, 15 Oct 2013 12:50:25 +0200
Message-ID: <00ce01cec994$5dfe9030$19fbb090$@offspark.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
X-Mailer: Microsoft Outlook 15.0
Thread-Index: AQHRSjraq0h77TS63YpXx8MO3MKzOZnwk4qw
Content-Language: nl
X-SA-Exim-Connect-IP: 82.161.132.220
X-SA-Exim-Mail-From: p.j.bakker@offspark.com
X-SA-Exim-Version: 4.2.1 (built Mon, 26 Dec 2011 16:24:06 +0000)
X-SA-Exim-Scanned: Yes (on vps2.brainspark.nl)
Subject: Re: [TLS] Using Brainpool curves in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 15 Oct 2013 10:50:44 -0000

> -----Original Message-----
> From: tls-bounces@ietf.org [mailto:tls-bounces@ietf.org] On Behalf Of
Peter
> Gutmann
> Sent: dinsdag 15 oktober 2013 12:11
> To: <tls@ietf.org>
> Subject: Re: [TLS] Using Brainpool curves in TLS
> 
> Patrick Pelletier <code@funwithsoftware.org> writes:
> >On 10/14/13 8:45 AM, Johannes Merkle wrote:
> >> jaust in case that someone hasn't noticed it: our draft on using the
> >> Brainpool curves in TLS has been published as RFC 7027
> >> http://www.rfc-editor.org/rfc/rfc7027.txt
> >
> >Is support available in any TLS libraries yet?  Do we know which
> >libraries are planning on adding support for Brainpool?
> 
> Present in my code but commented out due to lack of anything to test
> against.

Chicken and egg problem :)

Our private repo has brainpool support included for PolarSSL. We are
wrapping up our release right now.
99% certainty: release of Brainpool support within 2 hours.
High certainty on correctness due to the way our library is structured and
our testing framework.

Paul