Re: [TLS] Early code point assignments for 25519/448 curves

Andrei Popov <Andrei.Popov@microsoft.com> Mon, 23 November 2015 18:37 UTC

Return-Path: <Andrei.Popov@microsoft.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 844EA1ACD7C for <tls@ietfa.amsl.com>; Mon, 23 Nov 2015 10:37:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.002
X-Spam-Level:
X-Spam-Status: No, score=-2.002 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Q_SxZQY2lmU1 for <tls@ietfa.amsl.com>; Mon, 23 Nov 2015 10:37:27 -0800 (PST)
Received: from na01-bn1-obe.outbound.protection.outlook.com (mail-bn1bon0718.outbound.protection.outlook.com [IPv6:2a01:111:f400:fc10::1:718]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 941761ACD7A for <tls@ietf.org>; Mon, 23 Nov 2015 10:37:27 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=selector1; h=From:To:Date:Subject:Message-ID:Content-Type:MIME-Version; bh=fnsOp8UNfdVqHdRjNvuA+iZ60nhWZnFtuZ1I7XMz1Zo=; b=T5B6n3ZYfDnPN6vEG3DumPxcDV/rAub2zvRSuAF3REsIRWxUnXmkzJFRN79d5T02jEUsGTW3wwSCn2ocHMoF8iCgU6GgE0O5+zacEbRvV2CutuS2dyriHrGD+3cwsOlt6YmoYuwiFpnpyxosRZuvtQQv89L8RXAlcdJAUJ8FimM=
Received: from BLUPR03MB1396.namprd03.prod.outlook.com (10.163.81.142) by BLUPR03MB1396.namprd03.prod.outlook.com (10.163.81.142) with Microsoft SMTP Server (TLS) id 15.1.331.20; Mon, 23 Nov 2015 18:37:08 +0000
Received: from BLUPR03MB1396.namprd03.prod.outlook.com ([10.163.81.142]) by BLUPR03MB1396.namprd03.prod.outlook.com ([10.163.81.142]) with mapi id 15.01.0331.019; Mon, 23 Nov 2015 18:37:08 +0000
From: Andrei Popov <Andrei.Popov@microsoft.com>
To: Sean Turner <sean@sn3rd.com>, "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] Early code point assignments for 25519/448 curves
Thread-Index: AQHRJfpDtA9o6xlel0eT/SSJQcXrIJ6p7uuQ
Date: Mon, 23 Nov 2015 18:37:08 +0000
Message-ID: <BLUPR03MB139692318C5EA6F5DC9BD6428C070@BLUPR03MB1396.namprd03.prod.outlook.com>
References: <385E6AFF-52C3-4E40-A69F-178602A449A7@sn3rd.com>
In-Reply-To: <385E6AFF-52C3-4E40-A69F-178602A449A7@sn3rd.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=Andrei.Popov@microsoft.com;
x-originating-ip: [2001:4898:80e8:a::1d2]
x-microsoft-exchange-diagnostics: 1; BLUPR03MB1396; 5:j9lcFnvx0TNGydqMlAL72T/rRYBp8zIUeRN6sKOyyO7FrkGSjdB7PB2MmQZWKLjp88IpV++Mb+OMbwHN2Rfb92nmkXCrcgOsUJC7cK0BgC5lzqVOwCLW/P6sbBXXZ2BecnvmoNYdW/Y/KSZBcQIHMg==; 24:UmkTNGAzzCLi2sIGQl3sqk4j7VISdfMK7vx5FZ+kxi0VmchtWKo7TJ/XVlJkibXdLwJ48v6D1McgNDfQyMx2GZqbyMWEzNQVQ250yX3HlTk=
x-microsoft-antispam: UriScan:;BCL:0;PCL:0;RULEID:;SRVR:BLUPR03MB1396;
x-microsoft-antispam-prvs: <BLUPR03MB1396BA79472895FDB573C1518C070@BLUPR03MB1396.namprd03.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(189930954265078);
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(61425024)(601004)(2401047)(5005006)(520078)(8121501046)(3002001)(10201501046)(61426024)(61427024); SRVR:BLUPR03MB1396; BCL:0; PCL:0; RULEID:; SRVR:BLUPR03MB1396;
x-forefront-prvs: 07697999E6
x-forefront-antispam-report: SFV:NSPM; SFS:(10019020)(6009001)(377454003)(13464003)(189002)(199003)(92566002)(11100500001)(5004730100002)(10400500002)(105586002)(8990500004)(575784001)(5008740100001)(5005710100001)(81156007)(15975445007)(76576001)(10090500001)(40100003)(2900100001)(77096005)(86362001)(86612001)(99286002)(586003)(87936001)(33656002)(5002640100001)(54356999)(101416001)(106116001)(10290500002)(76176999)(5001770100001)(19580395003)(107886002)(5003600100002)(5001960100002)(97736004)(2950100001)(106356001)(5007970100001)(102836003)(6116002)(189998001)(122556002)(19580405001)(74316001)(50986999)(3826002)(491001); DIR:OUT; SFP:1102; SCL:1; SRVR:BLUPR03MB1396; H:BLUPR03MB1396.namprd03.prod.outlook.com; FPR:; SPF:None; PTR:InfoNoRecords; MX:1; A:1; LANG:en;
received-spf: None (protection.outlook.com: microsoft.com does not designate permitted sender hosts)
spamdiagnosticoutput: 1:23
spamdiagnosticmetadata: NSPM
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-OriginatorOrg: microsoft.com
X-MS-Exchange-CrossTenant-originalarrivaltime: 23 Nov 2015 18:37:08.1552 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 72f988bf-86f1-41af-91ab-2d7cd011db47
X-MS-Exchange-Transport-CrossTenantHeadersStamped: BLUPR03MB1396
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/DPNQbYOdUFXE97KPoWmGAf9elaM>
Subject: Re: [TLS] Early code point assignments for 25519/448 curves
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 Nov 2015 18:37:32 -0000

Thanks Sean,

I support early code point assignment for these curves.

Cheers,

Andrei

-----Original Message-----
From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Sean Turner
Sent: Monday, November 23, 2015 6:21 AM
To: <tls@ietf.org> <tls@ietf.org>
Subject: [TLS] Early code point assignments for 25519/448 curves

All,

We’ve received an early code point assignment for the following 4 (four) elliptic curve points that will go in the "Supported Groups" Registry:

// ECDH functions.
ecdh_x25519
ecdh_x448

// Signature curves.
eddsa_ed25519
eddsa_ed448

These points will be included in the following 2 (two) drafts:
	draft-ietf-tls-tls13
	draft-ietf-tls-rfc4492bis.

Early code points are permitted in the “Supported Groups” registry and the chairs (that’s us) need to determine whether there is support for these assignments.  Some input has already been received and those people do not need to respond again to this call, but we’d like to hear from others whether they support early code point assignment for these curves.  If you do not please state why.  We’re looking for input by November 30th.

J&S
_______________________________________________
TLS mailing list
TLS@ietf.org
https://na01.safelinks.protection.outlook.com/?url=https%3a%2f%2fwww.ietf.org%2fmailman%2flistinfo%2ftls%0a&data=01%7c01%7cAndrei.Popov%40microsoft.com%7c261c2c7f387a43402fae08d2f41163f1%7c72f988bf86f141af91ab2d7cd011db47%7c1&sdata=u5jdsbd0xLIjVOBsxqiaed3hzP5c1JCenrcGW6LVUVE%3d