Re: [TLS] Additional Elliptic Curves (Curve25519 etc) for TLS ECDH key agreement

"Jim Schaad" <ietf@augustcellars.com> Sun, 12 January 2014 21:25 UTC

Return-Path: <ietf@augustcellars.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B02D41AE013 for <tls@ietfa.amsl.com>; Sun, 12 Jan 2014 13:25:55 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lWmGqsLgk7Be for <tls@ietfa.amsl.com>; Sun, 12 Jan 2014 13:25:54 -0800 (PST)
Received: from smtp3.pacifier.net (smtp3.pacifier.net [64.255.237.177]) by ietfa.amsl.com (Postfix) with ESMTP id 159C71ACC85 for <tls@ietf.org>; Sun, 12 Jan 2014 13:25:54 -0800 (PST)
Received: from Philemon (static-50-47-50-163.sttl.wa.frontiernet.net [50.47.50.163]) (using TLSv1 with cipher AES128-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: jimsch@nwlink.com) by smtp3.pacifier.net (Postfix) with ESMTPSA id 5A87238EFF for <tls@ietf.org>; Sun, 12 Jan 2014 13:25:43 -0800 (PST)
From: Jim Schaad <ietf@augustcellars.com>
To: tls@ietf.org
References: <87eh4e7a2y.fsf@latte.josefsson.org> <52D17F30.1090008@drh-consultancy.co.uk> <CACsn0cmcWJC-WU3jO19A_STU9682GkY-1t6_Gg=Pi48sj7eeoQ@mail.gmail.com> <52D1817B.9090303@drh-consultancy.co.uk> <CAMoSCWb0NsPwwdKy=HpKMdjdVahrO77zr4WCzDiTMec=VVAxxg@mail.gmail.com>
In-Reply-To: <CAMoSCWb0NsPwwdKy=HpKMdjdVahrO77zr4WCzDiTMec=VVAxxg@mail.gmail.com>
Date: Sun, 12 Jan 2014 13:24:09 -0800
Message-ID: <022901cf0fdc$a24a8c10$e6dfa430$@augustcellars.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
X-Mailer: Microsoft Outlook 14.0
Thread-Index: AQFWnXuEkJkYvLDeRYQr00gvv942UQHhhzHKAkQ/FSgB1bl8qgICcR8ymzKNuGA=
Content-Language: en-us
Subject: Re: [TLS] Additional Elliptic Curves (Curve25519 etc) for TLS ECDH key agreement
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 12 Jan 2014 21:25:55 -0000

You can get OIDs assigned out of the PKIX arc by IANA when the document
progresses.  Russ is currently moving control of the arc from him to IANA>

Jim


> -----Original Message-----
> From: TLS [mailto:tls-bounces@ietf.org] On Behalf Of Matt Caswell
> Sent: Saturday, January 11, 2014 11:43 AM
> To: Dr Stephen Henson
> Cc: tls@ietf.org; Simon Josefsson
> Subject: Re: [TLS] Additional Elliptic Curves (Curve25519 etc) for TLS
ECDH
> key agreement
> 
> On 11 January 2014 17:38, Dr Stephen Henson <lists@drh-consultancy.co.uk>
> wrote:
> > On 11/01/2014 17:31, Watson Ladd wrote:
> >> But for that we need an OID. Does anyone know where to get one/have
> >> one they want to assign?
> >>
> >
> > Private OID arcs are easy to obtain. The following has been suggested
> > for
> > curve25519:
> >
> >        1.3.6.1.4.1.3029.1.5.1
> >
> >         iso(1)
> >         identified-organization(3)
> >         dod(6)
> >         internet(1)
> >         private(4)
> >         enterprise(1)
> >         gutmann(3029)
> >         ???(1)
> >         ???(5)
> >         ???(1)
> >
> > If we want to use all the curves mentioned they will of course all need
> OIDs.
> 
> Given that private OID arcs are easy to obtain would it not be better to
get
> an IETF arc for this use, rather than using someone's personal arc? (Is
there
> not an IETF arc already - that seems surprising!?)
> 
> Matt
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls