Re: [TLS] Why are the brainpool curves not allowed in TLS 1.3?

Peter Gutmann <pgut001@cs.auckland.ac.nz> Wed, 18 July 2018 08:52 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A50F0130E0C for <tls@ietfa.amsl.com>; Wed, 18 Jul 2018 01:52:15 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.199
X-Spam-Level:
X-Spam-Status: No, score=-4.199 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2P1gcxYC1us3 for <tls@ietfa.amsl.com>; Wed, 18 Jul 2018 01:52:13 -0700 (PDT)
Received: from mx4-int.auckland.ac.nz (mx4-int.auckland.ac.nz [130.216.125.246]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CC5AE130DDD for <tls@ietf.org>; Wed, 18 Jul 2018 01:52:12 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1531903933; x=1563439933; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=KHVyxNHr6QMDZjOKRBf2KneszFWpmKl4Ch7f1ZuKQn8=; b=p8005OHvBZVkMOmxdqiw9SgbRetOTRtgHdVOnFA26Ep0t2JReXRdUyN7 PHJR7b66934uLdlQchlUuNF2S7plfYwIhabXqPVjtiwwaXHaQsX+FbpzB jkB+T2vAKL76xvFxAl9m8QRtkXpu7xueoXgb7s5NDKgarh6b3RwaRRvrC b1YmZmG+DrTGEh1IWJCqtmy6dUWSq4IpdKmPKJgJwItMfD4WenBGVG6Y1 PVx+77UTXlYj1KnP1EQdRhi0m/QKfWrorth+4NStdsIaf6+C1KEGhyKhE YArpBIcpoUCOaHOWKaaBCXqS530ve1B4kR7k2Z3uN4z3MUVV7sDyM1iSc Q==;
X-IronPort-AV: E=Sophos;i="5.51,369,1526299200"; d="scan'208";a="21831720"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.3.5 - Outgoing - Outgoing
Received: from uxcn13-tdc-d.uoa.auckland.ac.nz ([10.6.3.5]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 18 Jul 2018 20:52:09 +1200
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) by uxcn13-tdc-d.UoA.auckland.ac.nz (10.6.3.5) with Microsoft SMTP Server (TLS) id 15.0.1263.5; Wed, 18 Jul 2018 20:52:09 +1200
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.25]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.25]) with mapi id 15.00.1263.000; Wed, 18 Jul 2018 20:52:09 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Eric Rescorla <ekr@rtfm.com>, Dan Brown <danibrown@blackberry.com>
CC: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Why are the brainpool curves not allowed in TLS 1.3?
Thread-Index: AdQdyutxd5brAeCrTvCBnUE+fi65pP//TLsAgAAROwCAAAEvAIAB8+aN
Date: Wed, 18 Jul 2018 08:52:08 +0000
Message-ID: <1531903926363.56642@cs.auckland.ac.nz>
References: <DE8E4C1F24911E469CC24DD4819274AA2770426C@mail-essen-01.secunet.de> <20180717155550.1a18202e@computer> <20180717145727.8642646.41749.26614@blackberry.com>, <CABcZeBNjsU+FLdF7nnfhaqLWDNU5HHcX-W_261wmAfWqmMqm+w@mail.gmail.com>
In-Reply-To: <CABcZeBNjsU+FLdF7nnfhaqLWDNU5HHcX-W_261wmAfWqmMqm+w@mail.gmail.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/O57CEDbNrpWpnYMvCsbnKLeXgfo>
Subject: Re: [TLS] Why are the brainpool curves not allowed in TLS 1.3?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Jul 2018 08:52:16 -0000

Eric Rescorla <ekr@rtfm.com> writes:

>Well, I note that the text also says "or have had very little usage,"

When the Brainpool-with-TLS RFC was published, several implementers announced
that they'd added support within 24 hours of the RFC appearing (in some cases
determined by time zones).

I think that was the fastest uptake of any security RFC I've ever seen.

Peter.