Re: [TLS] Correction: early codepoint assignment for Curve25519, Curve448, Ed25519 and Ed448

Joseph Salowey <joe@salowey.net> Tue, 19 January 2016 17:53 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 304C71B33BC for <tls@ietfa.amsl.com>; Tue, 19 Jan 2016 09:53:34 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.278
X-Spam-Level:
X-Spam-Status: No, score=-1.278 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9lWDN5sXeVlS for <tls@ietfa.amsl.com>; Tue, 19 Jan 2016 09:53:33 -0800 (PST)
Received: from mail-lb0-x22c.google.com (mail-lb0-x22c.google.com [IPv6:2a00:1450:4010:c04::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E75841B33BF for <tls@ietf.org>; Tue, 19 Jan 2016 09:53:24 -0800 (PST)
Received: by mail-lb0-x22c.google.com with SMTP id x4so112109983lbm.0 for <tls@ietf.org>; Tue, 19 Jan 2016 09:53:24 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=salowey-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=m0mFr61Jf7/Dne5TFTEaOOtkXoZqpyMVlQ139VvYyeg=; b=voZhmlhCJHCZutKxsxXLH8DjAyANLr3s54PfYCO78KveKBmvlIEKC2gTr3KNvTyNsB yrzm/gC2Xf5erWZ3rKjk2VCbAKkvlzIkuDqWKlUZRwXE6j9hUWhx0WiJflUN1segdU9T sDxTVF1W/y3Owasgs1eyK/6kcVZidMkt/+AirEXDLrRId3me9uygN7xuHYo9r3drn140 BVsxzJb4BbHMzzaEpM5yItO2Rjj8XOlX1RPST66uabLQ+ZxdUBHQE/aN+WIvBsjGJnh1 PnVErgd4r33DcfYUn33e3yGR7PcedbKCUcaCGcE61TBTBywVGcoi+v5Hy8FVF9Niad73 NKXQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=m0mFr61Jf7/Dne5TFTEaOOtkXoZqpyMVlQ139VvYyeg=; b=f1kulCKtl0HUqHZPKFEWnXwdRXczL8rlCnaArLUXT5diJ9YjW45cuf2yIFTyGgsPUy 2+pDAsCRNZtQ8UczpdJsjlnA3qdzW6vneQZoXouHWwdlHKJluBYyl/etEIUgnPpMxf8O d4Wl1KzE5oJkXJEqqJoAqexveuJ+wfZF2Fca0jvmNaLKBTLklC84cBNapfJTkjSkj++7 ERWxF2nNs7uCfW9mvDPPhSZntN9Yr4BY10Ium1Nk+xRHnTdNYpm9eePF7pUDuV7nCzqi oLGIxZybwfvmw/Hx2tEik6ZnndFOYPTfCJacfcixWF8ENnaqorR1BUVftfG8ygwmCQmm dlAg==
X-Gm-Message-State: ALoCoQkVt4ofPs3b9JJB1KGV03wCrcjsWJPzBK/Ov+M0w48bNG1Do1UuEoKdU3ceAlFjoacfnWXxMMhpZibfnOUSlbGyoxSZdQ==
MIME-Version: 1.0
X-Received: by 10.112.140.169 with SMTP id rh9mr9203711lbb.69.1453226003120; Tue, 19 Jan 2016 09:53:23 -0800 (PST)
Received: by 10.112.2.104 with HTTP; Tue, 19 Jan 2016 09:53:23 -0800 (PST)
In-Reply-To: <CAFewVt7BNa_esNuYR14GvV=Wf1amRPX7LaTp0tiipAogJZvzOA@mail.gmail.com>
References: <39175FA5-0D33-43FC-B315-372A0C62B08C@tableau.com> <20160112202611.187f8263@latte.josefsson.org> <3B7B953C-C6B4-433A-A645-AA26446472B8@gmail.com> <20160112213145.GA17156@LK-Perkele-V2.elisa-laajakaista.fi> <EC2DC5C0-1E4D-4FD8-AB1A-4FC6BDF4ED36@isode.com> <CAOgPGoBMJKTijFmzsjYHxBCBJN-f+zfk5PCcwGGuo8XZPnHX6g@mail.gmail.com> <8737u0gpm5.fsf@latte.josefsson.org> <CAFewVt7BNa_esNuYR14GvV=Wf1amRPX7LaTp0tiipAogJZvzOA@mail.gmail.com>
Date: Tue, 19 Jan 2016 09:53:23 -0800
Message-ID: <CAOgPGoBtOXiAdwV-JVueLE+0uLt-Ch+V+Pz-+SUMuGNdOhLEJg@mail.gmail.com>
From: Joseph Salowey <joe@salowey.net>
To: Brian Smith <brian@briansmith.org>
Content-Type: multipart/alternative; boundary="001a11c25934b1db160529b38b24"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/NmeOZJFj5blfF_jM0UGCcV-WkeQ>
Cc: Adam Langley <agl@imperialviolet.org>, Simon Josefsson <simon@josefsson.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Correction: early codepoint assignment for Curve25519, Curve448, Ed25519 and Ed448
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 19 Jan 2016 17:53:34 -0000

Any objections to early allocation for X25519 and X448?  Are there
implementers with code ready to test interop?

Thanks,

Joe

On Thu, Jan 14, 2016 at 3:22 PM, Brian Smith <brian@briansmith.org> wrote:

> Simon Josefsson <simon@josefsson.org> wrote:
>
>> Allocating a code point for X25519 could be done and is long overdue
>> (first draft September 2013).  X448 is also stable.  Code points for
>> Ed25519 and Ed448 is more problematic since TLS authentication has
>> historically had interaction with PKIX certs.  I agree with Yoav's
>> assertion that the curve point verification issue is not big enough to
>> stall code point allocation.
>
>
> I agree with this.
>
> Cheers,
> Brian
>