Re: [TLS] Curve25519 in TLS and Additional Curves in TLS

Alyssa Rowan <akr@akr.io> Wed, 09 April 2014 12:17 UTC

Return-Path: <akr@akr.io>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 08F881A027E for <tls@ietfa.amsl.com>; Wed, 9 Apr 2014 05:17:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.798
X-Spam-Level:
X-Spam-Status: No, score=0.798 tagged_above=-999 required=5 tests=[BAYES_50=0.8, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Q-eUwyA31hbr for <tls@ietfa.amsl.com>; Wed, 9 Apr 2014 05:17:54 -0700 (PDT)
Received: from entima.net (entima.net [78.129.143.175]) by ietfa.amsl.com (Postfix) with ESMTP id 54A081A020A for <tls@ietf.org>; Wed, 9 Apr 2014 05:17:54 -0700 (PDT)
User-Agent: K-9 Mail for Android
In-Reply-To: <1397044231.4019.4.camel@dhcp-2-127.brq.redhat.com>
References: <87ob3456s1.fsf@latte.josefsson.org> <20140402164340.GA14790@roeckx.be> <20140407115102.3011d2e5@latte.josefsson.org> <CACsn0cmFLO2n8d-FVVb4wu=G5T88E7rRd8b=eYo-1uMZnMxkOQ@mail.gmail.com> <5344BD77.2020106@fifthhorseman.net> <2A0EFB9C05D0164E98F19BB0AF3708C7120AC18CAE@USMBX1.msg.corp.akamai.com> <1397044231.4019.4.camel@dhcp-2-127.brq.redhat.com>
MIME-Version: 1.0
Content-Transfer-Encoding: 8bit
Content-Type: text/plain; charset="UTF-8"
From: Alyssa Rowan <akr@akr.io>
Date: Wed, 09 Apr 2014 13:17:47 +0100
To: tls@ietf.org
Message-ID: <4abda243-3fc2-4087-92f8-3db02769384f@email.android.com>
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/CJLtl_iG2nNcGnNobv-y9Yiz53E
Subject: Re: [TLS] Curve25519 in TLS and Additional Curves in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 09 Apr 2014 12:17:56 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

On 9 April 2014 12:50:31 BST, Nikos Mavrogiannopoulos <nmav@redhat.com> wrote:

>I believe you have already made your point several times. I think it is
>important to see comments from people who plan or work on implementing
>this draft, how each format affects them and whether there is a need
>for
>little-endian.

Don't we already seem to have consensus on little-endian, and that is what will be in the revised draft-04?

Was the revised draft not what we're talking about? Sorry if I'm misunderstanding. [The significant fallout from the "Heartbleed" bug may be causing a little more disruption at present than is normally typical.]

Subject to that (see the previous comments in my summary), I have no objections to the WG adopting the revised draft -04 with the amendments discussed (as little-endian).

As previously stated, implementation of the draft is notably simplified by using the native little-endian format already used by all implementations of curve25519. (As everyone will no doubt have fresh in their mind, the simpler an implementation is able to be, the less likely it is to have nasty bugs, in general at least.)

- --
/akr
-----BEGIN PGP SIGNATURE-----
Version: APG v1.1.1
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=QS0o
-----END PGP SIGNATURE-----