Re: [TLS] Why are the brainpool curves not allowed in TLS 1.3?

Johannes Merkle <johannes.merkle@secunet.com> Thu, 19 July 2018 10:27 UTC

Return-Path: <Johannes.Merkle@secunet.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 065C112777C for <tls@ietfa.amsl.com>; Thu, 19 Jul 2018 03:27:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aYYedL8lCWcf for <tls@ietfa.amsl.com>; Thu, 19 Jul 2018 03:27:56 -0700 (PDT)
Received: from a.mx.secunet.com (a.mx.secunet.com [62.96.220.36]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 540BA126BED for <tls@ietf.org>; Thu, 19 Jul 2018 03:27:55 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by a.mx.secunet.com (Postfix) with ESMTP id CF3E4201C4 for <tls@ietf.org>; Thu, 19 Jul 2018 14:27:38 +0200 (CEST)
X-Virus-Scanned: by secunet
Received: from a.mx.secunet.com ([127.0.0.1]) by localhost (a.mx.secunet.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4dEANugXHqix for <tls@ietf.org>; Thu, 19 Jul 2018 14:27:38 +0200 (CEST)
Received: from mail-essen-01.secunet.de (mail-essen-01.secunet.de [10.53.40.204]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a.mx.secunet.com (Postfix) with ESMTPS id 8577F201BE for <tls@ietf.org>; Thu, 19 Jul 2018 14:27:38 +0200 (CEST)
Received: from [10.208.1.212] (10.208.1.212) by mail-essen-01.secunet.de (10.53.40.204) with Microsoft SMTP Server (TLS) id 14.3.399.0; Thu, 19 Jul 2018 12:27:53 +0200
To: tls@ietf.org
References: <DE8E4C1F24911E469CC24DD4819274AA2770426C@mail-essen-01.secunet.de> <CABcZeBNjsU+FLdF7nnfhaqLWDNU5HHcX-W_261wmAfWqmMqm+w@mail.gmail.com> <1531903926363.56642@cs.auckland.ac.nz> <2386527.GkuWJfRkxc@pintsize.usersys.redhat.com> <DE8E4C1F24911E469CC24DD4819274AA27734B81@mail-essen-01.secunet.de> <1980F0B3-65DB-48F7-B898-3389731C8125@akamai.com> <7098419E-6F96-4398-A736-38C2F99E11FF@ll.mit.edu> <C32B31CB-CCDC-457B-B8CC-D61B9441BE96@akamai.com> <132F1996-0866-4776-9F91-C80964A8C90B@ll.mit.edu>
From: Johannes Merkle <johannes.merkle@secunet.com>
Openpgp: preference=signencrypt
Message-ID: <1c28fd3f-aac6-31ad-54af-425030612b3c@secunet.com>
Date: Thu, 19 Jul 2018 12:27:52 +0200
User-Agent: Mozilla/5.0 (Windows NT 6.1; rv:52.0) Gecko/20100101 Thunderbird/52.9.1
MIME-Version: 1.0
In-Reply-To: <132F1996-0866-4776-9F91-C80964A8C90B@ll.mit.edu>
Content-Type: text/plain; charset="utf-8"
Content-Language: de-DE
Content-Transfer-Encoding: 8bit
X-G-Data-MailSecurity-for-Exchange-State: 0
X-G-Data-MailSecurity-for-Exchange-Error: 0
X-G-Data-MailSecurity-for-Exchange-Sender: 23
X-G-Data-MailSecurity-for-Exchange-Server: d65e63f7-5c15-413f-8f63-c0d707471c93
X-EXCLAIMER-MD-CONFIG: 2c86f778-e09b-4440-8b15-867914633a10
X-G-Data-MailSecurity-for-Exchange-Guid: D91350CB-7C9A-4E21-9196-93FD5D503726
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/BgT1NLxPSKW_8spa-wNK-crLfrc>
Subject: Re: [TLS] Why are the brainpool curves not allowed in TLS 1.3?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Jul 2018 10:27:59 -0000

>> Code points for pre-1.3 were assigned, and they are invalid for TLS 1.3.  Those “you should not send these for 1.3” could be re-used for TLS 1.3, if that was desired.
> 
> Yes this makes sense. And I think that they should, documented as something other than “Recommended”.
> 

I still don't get it. If the existing code points are re-used, the TLS 1.3 standard is violated.

Johannes