Re: [TLS] Adding Curve448-Goldilocks to draft-ietf-tls-curve25519

Yoav Nir <ynir.ietf@gmail.com> Mon, 29 June 2015 10:55 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D13681A8AD6 for <tls@ietfa.amsl.com>; Mon, 29 Jun 2015 03:55:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nb_03tdNIcTO for <tls@ietfa.amsl.com>; Mon, 29 Jun 2015 03:55:05 -0700 (PDT)
Received: from mail-wi0-x230.google.com (mail-wi0-x230.google.com [IPv6:2a00:1450:400c:c05::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3D3391A8AD3 for <tls@ietf.org>; Mon, 29 Jun 2015 03:55:05 -0700 (PDT)
Received: by wicgi11 with SMTP id gi11so68572810wic.0 for <tls@ietf.org>; Mon, 29 Jun 2015 03:55:03 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :message-id:references:to; bh=Pb/GJKZ+PMDJF2qgGrP0FzWLdQU+E2AjHdxFuR0ULVw=; b=nHrzDzHK/eqh420RzWW4Abu0mhYLpvWQy5BrAnCASgRbL2FwOmsIEn9qVurJRoU5kC isEaVrPwdX45kDBfTTIWRCBxQ+PlgLJUPewgs8qZHMaWZD969XdWuG5oG1FrH2z6yo/O SviSuNuejgX1Owf3mELVGHWk+mOw4ZKdsmLtXCOqo3+hDBnUI36RwcPB3JI2dY9lHKNA ULgnlWpWCsFBIxr3a0BkFPEPWN9IxZWbxAVPNRqGXa5Wtu3qwRKIJ99mKV5EqGRphJAC AzWtC4WKZXojKVr8cV/qBVAgxZrF4GEYVF/YWeuzMZBtaIF5vsp77jd+njeV6cDcgrUn NHSw==
X-Received: by 10.180.86.168 with SMTP id q8mr20158579wiz.80.1435575303821; Mon, 29 Jun 2015 03:55:03 -0700 (PDT)
Received: from [192.168.1.17] ([46.120.13.132]) by mx.google.com with ESMTPSA id fm8sm11540338wib.9.2015.06.29.03.55.02 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Mon, 29 Jun 2015 03:55:03 -0700 (PDT)
Content-Type: multipart/alternative; boundary="Apple-Mail=_CD248F94-3D8E-4F91-8FE9-88C730EDF8AA"
Mime-Version: 1.0 (Mac OS X Mail 8.2 \(2098\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <CAOgPGoBVfn37hObD9xo6fau9c5u314MxJgQMEC3CnWXCQGuiag@mail.gmail.com>
Date: Mon, 29 Jun 2015 13:55:00 +0300
Message-Id: <0A6F3668-BA06-437C-97F1-15EBEE2F46F7@gmail.com>
References: <CAOgPGoBVfn37hObD9xo6fau9c5u314MxJgQMEC3CnWXCQGuiag@mail.gmail.com>
To: Joseph Salowey <joe@salowey.net>
X-Mailer: Apple Mail (2.2098)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/MUldk_1hPomqkn9AR1QraCCKtPw>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Adding Curve448-Goldilocks to draft-ietf-tls-curve25519
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 29 Jun 2015 10:55:07 -0000

Yes!

CFRG has not chosen a higher-security curve yet, but that one seems to have the most support, and nobody’s claimed that it is problematic in any way (other than “not as many bits as some other curve”). So I think we can move forward with this.

Yoav

> On Jun 29, 2015, at 6:16 AM, Joseph Salowey <joe@salowey.net> wrote:
> 
> Does anyone have an objection to adding Curve448-Goldilocks to draft-ietf-tls-curve25519?  Please respond by July 5, 2015.  
> 
> Thanks,
> 
> Joe
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls