Re: [TLS] Curve25519 in TLS and Additional Curves in TLS

Watson Ladd <watsonbladd@gmail.com> Mon, 07 April 2014 14:55 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 803A31A0785 for <tls@ietfa.amsl.com>; Mon, 7 Apr 2014 07:55:38 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id INI--N-Uemu2 for <tls@ietfa.amsl.com>; Mon, 7 Apr 2014 07:55:33 -0700 (PDT)
Received: from mail-yk0-x231.google.com (mail-yk0-x231.google.com [IPv6:2607:f8b0:4002:c07::231]) by ietfa.amsl.com (Postfix) with ESMTP id 644891A0468 for <tls@ietf.org>; Mon, 7 Apr 2014 07:55:33 -0700 (PDT)
Received: by mail-yk0-f177.google.com with SMTP id q200so5512673ykb.8 for <tls@ietf.org>; Mon, 07 Apr 2014 07:55:27 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=puXkyOMdM25NPa6KoAsCqkpcYtJSXgZeKmNgnR5vgb0=; b=g/mYtSr2634rFlQH9MZ0CE+08x542sl3t+fnI1wCKuOhBJHJYeXxbBXstije1E7hul od74G85wvF7o4jmlDjMCRrutf7x+WOOHqAI5BUY7eFI3AG3SvLmTZySWLIWg+2omCOZT pOodEMoyJHchPNA4uthBr/cY/1ofPt00OFB8qxJBMstduqgn88J2UmV3TUbBXW+m7djS v/otnt+uQafPiEji4gOEUz7A4TQ3hY8hY1WKq0T3f8ZwYydJeiiuRN3NiivkF/+Lwt9u 0hUBFE2Sc+UU9BjWrIzVBHJ2SI72oTnlP4Ktklr7pUJ9SgZn4tsrGNHNBtWHGl2jqBsZ 1BgA==
MIME-Version: 1.0
X-Received: by 10.236.137.8 with SMTP id x8mr44209280yhi.4.1396882527561; Mon, 07 Apr 2014 07:55:27 -0700 (PDT)
Received: by 10.170.63.197 with HTTP; Mon, 7 Apr 2014 07:55:27 -0700 (PDT)
In-Reply-To: <20140407115102.3011d2e5@latte.josefsson.org>
References: <87ob3456s1.fsf@latte.josefsson.org> <20140402164340.GA14790@roeckx.be> <20140407115102.3011d2e5@latte.josefsson.org>
Date: Mon, 07 Apr 2014 07:55:27 -0700
Message-ID: <CACsn0cmFLO2n8d-FVVb4wu=G5T88E7rRd8b=eYo-1uMZnMxkOQ@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Simon Josefsson <simon@josefsson.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/KYHfCFa6qzjemWbzSpV5umUX2bk
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Curve25519 in TLS and Additional Curves in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 07 Apr 2014 14:55:38 -0000

On Mon, Apr 7, 2014 at 2:51 AM, Simon Josefsson <simon@josefsson.org> wrote:
> You wrote:
>
>> On Wed, Jan 22, 2014 at 05:18:54PM +0100, Simon Josefsson wrote:
>> >
>> > 1) Curve25519 for TLS.  This was the original scope of the draft.
>> > The URL is:
>> > <http://tools.ietf.org/html/draft-josefsson-tls-curve25519>.  As
>> > far as I know, there are no outstanding issues, and it is possible
>> > to implement and deploy Curve25519 in TLS following the draft.
>> > Please prove me wrong with comments or preferrably patches to the
>> > draft.
>>
>> So what's the status of this?
>
> The above is still the current status as far as I am aware.
>
> To move the draft forward in the RFC process, we need find an AD to
> sponsor the draft or (I guess) the TLS WG to adopt it.

Does anyone object to the WG adopting it?

>
> It would be useful if TLS implementers let the list know what their
> status is (waiting/planning/implemeted/rejected).
>
> If interop testing is pending on having an assigned number, I suggest
> using 65024 as the Curve25519 EC Named Curve number for testing
> purposes.
>
> /Simon


Sincerely,
Watson Ladd
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin