[TLS] Curve recommendations for TLS in draft-sheffer-tls-bcp-01

Eric Rescorla <ekr@rtfm.com> Wed, 06 November 2013 00:45 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E464B11E81E9 for <tls@ietfa.amsl.com>; Tue, 5 Nov 2013 16:45:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.698
X-Spam-Level:
X-Spam-Status: No, score=-102.698 tagged_above=-999 required=5 tests=[AWL=0.278, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-1, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ont-IufE8ibM for <tls@ietfa.amsl.com>; Tue, 5 Nov 2013 16:45:10 -0800 (PST)
Received: from mail-wg0-f47.google.com (mail-wg0-f47.google.com [74.125.82.47]) by ietfa.amsl.com (Postfix) with ESMTP id 8C6AF11E818C for <tls@ietf.org>; Tue, 5 Nov 2013 16:45:10 -0800 (PST)
Received: by mail-wg0-f47.google.com with SMTP id c11so4171073wgh.2 for <tls@ietf.org>; Tue, 05 Nov 2013 16:45:09 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:from:date:message-id:subject:to :content-type; bh=A+vUV0C9E2QFyHN4fCP2ZkTMCfX5Edfvk0ofu0WvusA=; b=FVY4+VO+Tchjhw4raTh3oG/NLH8o0b93HmZxj+i8j4rjA7XpVMMAK6IjBKrAGHL9CI yFqZU1XivOutw/2ZkSucidij9U1CQhEiLrmfGiTnjWb1FZLrXQKuHhvWIzm7fWlhfOWr yD66TsF6S367WrsSWOIA/EeJPyMMc6X70DvGRzGAgGWCJ1+Qcwd5l5jAA4Zq99InOW2X 2cb0xY0r4arSwq4RXlbzZXRYznUq/5vHLuPQ4EAXn1Hohig4C43HfbpWcgry7p5deuVL XT0wfI/wSq6ZXYwW8RFo+nkjyJVMEuBZJdbiuIKhI90ZIjke1wwUBUoY5ewro4hsZY4/ gbzg==
X-Gm-Message-State: ALoCoQnWgzLpJVd0yO9U3T/guIQkzQbjK6pig4mcetd6MHZCa6WTO7ZYABsDxHZAst53hRQYapuz
X-Received: by 10.180.24.197 with SMTP id w5mr18763709wif.8.1383698709312; Tue, 05 Nov 2013 16:45:09 -0800 (PST)
MIME-Version: 1.0
Received: by 10.216.152.137 with HTTP; Tue, 5 Nov 2013 16:44:29 -0800 (PST)
X-Originating-IP: [2001:67c:370:176:c5c2:c97f:8a38:931]
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 05 Nov 2013 16:44:29 -0800
Message-ID: <CABcZeBNvrWhuzrwZM56mhFDkWrxf9VO49-YKKpzCiuWOxYEg+w@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>, draft-sheffer-tls-bcp@tools.ietf.org
Content-Type: multipart/alternative; boundary="f46d044286e20b981a04ea777661"
Subject: [TLS] Curve recommendations for TLS in draft-sheffer-tls-bcp-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 06 Nov 2013 00:45:16 -0000

Joe and I have discussed this draft.

On the specific issue of the curve recommendations, we don't believe
that the TLS WG should be making TLS-specific EC recommendations
for two reasons:

1. The question of the best curves is something that applies more or
 less across the IETF.

2. The TLS WG doesn't really have the expertise to assess curves.

We will be reaching out to the security ADs and the CFRG to figure
out the best way to come to IETF-wide consensus on this topic
and will come back to the WG with a report once we have done
so.

-Ekr
[For the TLS chairs]