Re: [TLS] On Curve25519 and other possibilities (e.g. ietf256p, ietf384p, ietf521p,

Michael StJohns <msj@nthpermutation.com> Sat, 28 June 2014 23:36 UTC

Return-Path: <msj@nthpermutation.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 487A21A01E2 for <tls@ietfa.amsl.com>; Sat, 28 Jun 2014 16:36:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id obyqbAoMLr4W for <tls@ietfa.amsl.com>; Sat, 28 Jun 2014 16:36:14 -0700 (PDT)
Received: from mail-qg0-f45.google.com (mail-qg0-f45.google.com [209.85.192.45]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9BBCF1A01E1 for <tls@ietf.org>; Sat, 28 Jun 2014 16:36:14 -0700 (PDT)
Received: by mail-qg0-f45.google.com with SMTP id a108so717117qge.18 for <tls@ietf.org>; Sat, 28 Jun 2014 16:36:13 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:message-id:date:from:user-agent:mime-version:to :subject:references:in-reply-to:content-type; bh=D2Z5L9wugBcWabHb55FMyKqyzQk1TGEZXeuuEQzUua8=; b=OsIkKM9H1ro+FN0FAusFTuV5Gddg1fM7c9/TdCLooWBVHAKlQQC9ri99E648tNj0f7 ciQs6TlTBEsgV5MijMZQRuwW+Q4ObnVlBi0kCXKEkvliEqXxvk0yW8UpK7LSOJdGUN0M 4bUaRrcrmRnjlV4JR8S7AEx1Sp7GH8WFRhumSEgcvzUE54cKwvz+s9TGffGJ49GlZZJa 8KH7ekIHrpsWA8PwrRIN3YAya/XNM/Ba8vLat5wPfMiay1r5q7gAcTRxgkj/AGeaR3pz //Os7kumw3dqgdVN8MjSxCQ/oQ6XT+LQbCKSJrNtRNzSCsdBmWp7QUTGE0Wpvdjytrqv GtXg==
X-Gm-Message-State: ALoCoQlJqMWMZjQEE+MBhtzvaewoJEFjjZbMrfUeynRl59d8R+vDFS3j36lDvA2dpW0QgAEQ4vHJ
X-Received: by 10.224.68.2 with SMTP id t2mr47893291qai.71.1403998573443; Sat, 28 Jun 2014 16:36:13 -0700 (PDT)
Received: from ?IPv6:2601:a:2a00:390:b4d7:6f3f:f3ac:4c6? ([2601:a:2a00:390:b4d7:6f3f:f3ac:4c6]) by mx.google.com with ESMTPSA id d10sm23999437qaq.10.2014.06.28.16.36.12 for <tls@ietf.org> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Sat, 28 Jun 2014 16:36:12 -0700 (PDT)
Message-ID: <53AF517F.7050504@nthpermutation.com>
Date: Sat, 28 Jun 2014 19:36:31 -0400
From: Michael StJohns <msj@nthpermutation.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:24.0) Gecko/20100101 Thunderbird/24.6.0
MIME-Version: 1.0
To: tls@ietf.org
References: <53AC97B8.2080909@nthpermutation.com> <CABcZeBN5uY4bteXW=OFC1z3ANoSC8AqxG6E6artdOKPF=VxdJg@mail.gmail.com> <53AD56D2.7060200@cs.tcd.ie> <53AF1E98.2080906@nthpermutation.com> <2A0EFB9C05D0164E98F19BB0AF3708C71854BEFA48@USMBX1.msg.corp.akamai.com> <53AF47E3.9020906@nthpermutation.com> <CACsn0cmYbPeyUCMvRc=8MqVGMDSv1mKbxiQutqpPw_oR6cfD-A@mail.gmail.com>
In-Reply-To: <CACsn0cmYbPeyUCMvRc=8MqVGMDSv1mKbxiQutqpPw_oR6cfD-A@mail.gmail.com>
Content-Type: multipart/alternative; boundary="------------090108070303020007080906"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/KThF1TV5fuhkJ6P-juV05BJRF84
Subject: Re: [TLS] On Curve25519 and other possibilities (e.g. ietf256p, ietf384p, ietf521p,
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 28 Jun 2014 23:36:16 -0000

On 6/28/2014 7:04 PM, Watson Ladd wrote:
>
>
> On Jun 28, 2014 3:55 PM, "Michael StJohns" <msj@nthpermutation.com 
> <mailto:msj@nthpermutation.com>> wrote:
> >
> > On 6/28/2014 6:24 PM, Salz, Rich wrote:
> >>>
> >>> *sigh* If the IETF is really going to get into the business of 
> standardizing
> >>> > crypto, we need to get the process for doing so right the first 
> time rather
> >>> > than just plugging it in to TLS and hoping we don't have to redo 
> it over and
> >>> > over again.
> >>
> >> Agree.  But again, it's "back into the business" Because we did it 
> before with TLS1, IPsec, and ECC curves therein.
> >
> >
> > Um... huh?  Can you provide specifics about which cryptographic 
> algorithms  we standardized?  This is news to me.
>
> Camellia, RC4, HMAC. Of course we still screwed up TLS 1.0 by ignoring 
> lessons from IPSEC.
>
>

I can't find an RC4 RFC, but Camellia and HMAC are both Informational 
rather than Standards track.  The IETF does not own change control on 
either of these.  And since the publication of the HMAC RFC (2104), NIST 
has published their version of HMAC and that one seems to be the one 
most referenced these days.

TESS, CASt-128, RC2, RC5, MD4, MD5, GOST, UMAC(??) and AES Key Wrap are 
also Informational RFCs.  I'm sure there are a number of others, but I 
couldn't find any that are currently IETF standards or on the standards 
track.

So, no, AFAIK we haven't been in the crypto standards business.

Mike