Re: [TLS] Adding Curve448-Goldilocks to draft-ietf-tls-curve25519

Yoav Nir <ynir.ietf@gmail.com> Mon, 29 June 2015 11:20 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9B9F01A21BE for <tls@ietfa.amsl.com>; Mon, 29 Jun 2015 04:20:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id d6pAhHVepp8s for <tls@ietfa.amsl.com>; Mon, 29 Jun 2015 04:20:47 -0700 (PDT)
Received: from mail-wg0-x236.google.com (mail-wg0-x236.google.com [IPv6:2a00:1450:400c:c00::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 109371A21B8 for <tls@ietf.org>; Mon, 29 Jun 2015 04:20:47 -0700 (PDT)
Received: by wgck11 with SMTP id k11so138660701wgc.0 for <tls@ietf.org>; Mon, 29 Jun 2015 04:20:45 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=hB1J2Sxgjq0YNPaYoiakbzxwt1X0L62D+8r4hDU7/8Y=; b=RnMiiqPuUBtgdUDUFaIYx0O4LA++7EO5+ikO+syyJ7bmnBFgxu9xx51fkMEKnvUBo2 zn1cHeovQp8XI26EaAZfQWEc5Oj96bW8NQx/Xy5o+B5eEek1agbcUlvPwVWEJbiDEzvb Tu5iNoR7tWs2cNfHclnPfffMY9i6wimleG3nproGvCDVnYW/KJYNlQ6CBPy/emu1Ykpn CXZbwDO/nH1TdIDFKdRdA3u/w9Mw7X2fhItfN7l3AMRxetd/rwT2sbf80GKv+/0mycCh KwJo4sHoCdldz63sa8kLZJfkkDVKm3n2p0i1fnlz57OrT9URzNuV2cA6RJZANPHA8lW1 kO+w==
X-Received: by 10.180.92.162 with SMTP id cn2mr21046601wib.26.1435576845842; Mon, 29 Jun 2015 04:20:45 -0700 (PDT)
Received: from [192.168.1.17] ([46.120.13.132]) by mx.google.com with ESMTPSA id ho10sm7856693wjb.39.2015.06.29.04.20.44 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Mon, 29 Jun 2015 04:20:44 -0700 (PDT)
Content-Type: text/plain; charset="windows-1252"
Mime-Version: 1.0 (Mac OS X Mail 8.2 \(2098\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <559125CA.9050704@comodo.com>
Date: Mon, 29 Jun 2015 14:20:42 +0300
Content-Transfer-Encoding: quoted-printable
Message-Id: <E8344DDD-B25F-471D-9843-FCA84AD52F2E@gmail.com>
References: <CAOgPGoBVfn37hObD9xo6fau9c5u314MxJgQMEC3CnWXCQGuiag@mail.gmail.com> <0A6F3668-BA06-437C-97F1-15EBEE2F46F7@gmail.com> <559125CA.9050704@comodo.com>
To: Rob Stradling <rob.stradling@comodo.com>
X-Mailer: Apple Mail (2.2098)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/I86nG_gPrNrrW7ckjFcO_SMB7-w>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Adding Curve448-Goldilocks to draft-ietf-tls-curve25519
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 29 Jun 2015 11:20:48 -0000

> On Jun 29, 2015, at 2:02 PM, Rob Stradling <rob.stradling@comodo.com> wrote:
> 
> On 29/06/15 11:55, Yoav Nir wrote:
>> Yes!
>> 
>> CFRG has not chosen a higher-security curve yet,
> 
> Haven't they?
> 
> On 25th Feb, Alexey Melnikov (CFRG co-chair) wrote:
> "So CFRG prefers curve 448." [1]
> 
> 
> [1] http://www.ietf.org/mail-archive/web/cfrg/current/msg06398.html

Thanks. I’ve missed that. And now that I’m checking, it even got into the curves draft. 

So definitely yes.

Yoav