Re: [TLS] Curve25519 in TLS and Additional Curves in TLS

Manuel Pégourié-Gonnard <mpg@polarssl.org> Thu, 03 April 2014 08:57 UTC

Return-Path: <mpg@polarssl.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 37DD61A011A for <tls@ietfa.amsl.com>; Thu, 3 Apr 2014 01:57:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.394
X-Spam-Level:
X-Spam-Status: No, score=0.394 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HELO_EQ_NL=0.55, HOST_EQ_NL=1.545, MIME_8BIT_HEADER=0.3, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JgQ2rMWpdh9O for <tls@ietfa.amsl.com>; Thu, 3 Apr 2014 01:57:22 -0700 (PDT)
Received: from vps2.brainspark.nl (vps2.brainspark.nl [141.138.204.106]) by ietfa.amsl.com (Postfix) with ESMTP id 2A34E1A0116 for <tls@ietf.org>; Thu, 3 Apr 2014 01:57:22 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=polarssl.org; s=exim; h=Subject:Content-Transfer-Encoding:Content-Type:In-Reply-To:References:To:MIME-Version:From:Date:Message-ID; bh=ZuahSQeNWaIEPC4GomToY+ZYhcq2qUFHSGWxU4QLuxM=; b=FzouEH887YKvJ1EBZRy49sadxLUlhGyn068hk8kmWxcCTmdCZjz347XhxuHRM/kjkpI3WXtY1CC/DCHmeXqbO09Tg9kiHv0QtHGj+bhdOLBGgWfEHexjP5DpNmKHc3U8urWrkRwtIWJVHbegM8S4OoH1uJEk3tRkzcy/nNXW2CA=;
Received: from thue.elzevir.fr ([88.165.216.11] helo=[192.168.0.124]) by vps2.brainspark.nl with esmtpsa (TLS1.0:DHE_RSA_AES_128_CBC_SHA1:128) (Exim 4.80) (envelope-from <mpg@polarssl.org>) id 1WVdSG-0000rJ-Ka; Thu, 03 Apr 2014 10:57:00 +0200
Message-ID: <533D2268.5030502@polarssl.org>
Date: Thu, 03 Apr 2014 10:57:12 +0200
From: Manuel Pégourié-Gonnard <mpg@polarssl.org>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Thunderbird/24.4.0
MIME-Version: 1.0
To: "Salz, Rich" <rsalz@akamai.com>, Alyssa Rowan <akr@akr.io>, "tls@ietf.org" <tls@ietf.org>
References: <87ob3456s1.fsf@latte.josefsson.org> <20140402164340.GA14790@roeckx.be> <533C554A.7080607@akr.io> <2A0EFB9C05D0164E98F19BB0AF3708C7120A04E1F7@USMBX1.msg.corp.akamai.com>
In-Reply-To: <2A0EFB9C05D0164E98F19BB0AF3708C7120A04E1F7@USMBX1.msg.corp.akamai.com>
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
X-SA-Exim-Connect-IP: 88.165.216.11
X-SA-Exim-Mail-From: mpg@polarssl.org
X-SA-Exim-Version: 4.2.1 (built Mon, 26 Dec 2011 16:24:06 +0000)
X-SA-Exim-Scanned: Yes (on vps2.brainspark.nl)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/CTnXUwf-SqDOq2SlIGkU0PDplF4
Subject: Re: [TLS] Curve25519 in TLS and Additional Curves in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 03 Apr 2014 08:57:26 -0000

On 02/04/2014 21:26, Salz, Rich wrote:
> Nice summary.
> 
+1 Thanks for putting it together.

> I think we had consensus around using the little-endian point format,

Agreed.

> but
> this requires some more overhead (a new ECPoint type and an IANA registry)
> that nobody has stepped up to do yet.
> 
Yep.

I'll try to update the draft soon, probably over the week-end.

Manuel.