Re: [TLS] WG: New Version Notification for draft-bruckert-brainpool-for-tls13-00.txt

Hanno Böck <hanno@hboeck.de> Sun, 02 September 2018 14:12 UTC

Return-Path: <hanno@hboeck.de>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AE00E129619 for <tls@ietfa.amsl.com>; Sun, 2 Sep 2018 07:12:22 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.622
X-Spam-Level:
X-Spam-Status: No, score=-1.622 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FROM_EXCESS_BASE64=0.979, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id v0Qcr8dljcdN for <tls@ietfa.amsl.com>; Sun, 2 Sep 2018 07:12:20 -0700 (PDT)
Received: from zucker2.schokokeks.org (zucker2.schokokeks.org [178.63.68.90]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E47C41292AD for <tls@ietf.org>; Sun, 2 Sep 2018 07:12:19 -0700 (PDT)
Received: from computer ([2a02:8109:83c0:4bfd:577e:5f68:4da8:333e]) (AUTH: LOGIN hanno-default@schokokeks.org, TLS: TLSv1/SSLv3, 256bits, ECDHE-RSA-AES256-GCM-SHA384) by zucker.schokokeks.org with ESMTPSA; Sun, 02 Sep 2018 16:12:17 +0200 id 0000000000000063.000000005B8BEFC1.00000D79
Date: Sun, 02 Sep 2018 16:12:31 +0200
From: Hanno Böck <hanno@hboeck.de>
To: tls@ietf.org
Message-ID: <20180902161231.2b44cc2d@computer>
In-Reply-To: <DE8E4C1F24911E469CC24DD4819274AA2C1D4534@mail-essen-01.secunet.de>
References: <153569768626.3253.16680905114240291331.idtracker@ietfa.amsl.com> <DE8E4C1F24911E469CC24DD4819274AA2C1D4534@mail-essen-01.secunet.de>
X-Mailer: Claws Mail 3.17.0 (GTK+ 2.24.32; x86_64-pc-linux-gnu)
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Ep8wwEnaUFIfT4j4ErIAbZPdWF8>
Subject: Re: [TLS] WG: New Version Notification for draft-bruckert-brainpool-for-tls13-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 02 Sep 2018 14:12:23 -0000

On Sun, 2 Sep 2018 13:30:45 +0000
"Bruckert, Leonie" <Leonie.Bruckert@secunet.com> wrote:

> We submitted an Internet Draft defining the usage of the Brainpool
> Curves for TLS 1.3.

This draft doesn't contain any motivation on why anyone would want
this.

I believe it's not desirable to have a maximally large number of
algorithms specified for TLS. To the contrary, I believe it'd be good
to keep things as simple as possible and limit choices if there's no
good reason for them.
I don't think there's any reason for the brainpool curves except NIH
syndrome.

-- 
Hanno Böck
https://hboeck.de/

mail/jabber: hanno@hboeck.de
GPG: FE73757FA60E4E21B937579FA5880072BBB51E42