Re: [TLS] Early code point assignments for 25519/448 curves

Stephen Farrell <stephen.farrell@cs.tcd.ie> Mon, 23 November 2015 21:38 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1C6C41B34C6 for <tls@ietfa.amsl.com>; Mon, 23 Nov 2015 13:38:48 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.886
X-Spam-Level:
X-Spam-Status: No, score=-4.886 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.585, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QF3VnIfgHYe6 for <tls@ietfa.amsl.com>; Mon, 23 Nov 2015 13:38:45 -0800 (PST)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 62CA81B34C5 for <tls@ietf.org>; Mon, 23 Nov 2015 13:38:44 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id 010B8BE47; Mon, 23 Nov 2015 21:38:43 +0000 (GMT)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id o4rEFHBew_4I; Mon, 23 Nov 2015 21:38:41 +0000 (GMT)
Received: from [10.87.48.91] (unknown [86.46.27.82]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id C58C8BE38; Mon, 23 Nov 2015 21:38:40 +0000 (GMT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=cs.tcd.ie; s=mail; t=1448314721; bh=IHD/W0Y2+lnngpUS9FesM4MiNeU1f9AUrNsDovSXYM0=; h=Subject:To:References:From:Date:In-Reply-To:From; b=mEyLErjlok0AVzHGVdwGqMDt21HYBkFdTLEjULlmhLrzcUaif4dSQmPx+i7/BfpxR 4BAAL/2hvUSrpzldThdADaQCe1nfG/bnEIuW7+ZuMR7nRd5n2DM89JICk1KNh3FB0K REjJrtB/+DqCdwpPbgKz69/hHcbjqPtDiu4+Gbp4=
To: Sean Turner <sean@sn3rd.com>, "<tls@ietf.org>" <tls@ietf.org>
References: <385E6AFF-52C3-4E40-A69F-178602A449A7@sn3rd.com>
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Openpgp: id=D66EA7906F0B897FB2E97D582F3C8736805F8DA2; url=
Message-ID: <56538760.4000909@cs.tcd.ie>
Date: Mon, 23 Nov 2015 21:38:40 +0000
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:38.0) Gecko/20100101 Thunderbird/38.3.0
MIME-Version: 1.0
In-Reply-To: <385E6AFF-52C3-4E40-A69F-178602A449A7@sn3rd.com>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/QqP4pUpZBQ66NEVcUzYcQ7IFUTY>
Subject: Re: [TLS] Early code point assignments for 25519/448 curves
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 Nov 2015 21:38:48 -0000

Hiya,

On 23/11/15 14:21, Sean Turner wrote:
> All,
> 
> We’ve received an early code point assignment for the following 4

Is the word "request" missing above? Either that or I'm forgetting
more than I suspected:-)

> (four) elliptic curve points that will go in the "Supported Groups"
> Registry:
> 
> // ECDH functions. ecdh_x25519 ecdh_x448
> 
> // Signature curves. eddsa_ed25519 eddsa_ed448

I think 3 of the above are clearly fine now.

I'd suggest holding off on eddsa_ed448 for a while until CFRG
are done, but maybe establishing now that there is consensus in
the WG to allocate that as soon as CFRG are done (where "done"
means folks can implement and interop, not that the RFCs are
issued).

AFAIK the state of play within CFRG on that is that the chairs
plan to do a few polls for the couple of remaining issues in
a few weeks, so we're not talking about a major delay and to
be fair, CFRG recently have delivered more or less when they
said they would.

My reason to suggest this is just in case CFRG discover some
last minute stuff. While burning a code-point for that wouldn't
be a problem, we'd be better off without the confusion.

But if (the chairs tell me) there's clear consensus for some
other action here, I'll consider myself in the rough and go with
that.

Cheers,
S.


> 
> These points will be included in the following 2 (two) drafts: 
> draft-ietf-tls-tls13 draft-ietf-tls-rfc4492bis.
> 
> Early code points are permitted in the “Supported Groups” registry
> and the chairs (that’s us) need to determine whether there is support
> for these assignments.  Some input has already been received and
> those people do not need to respond again to this call, but we’d like
> to hear from others whether they support early code point assignment
> for these curves.  If you do not please state why.  We’re looking for
> input by November 30th.
> 
> J&S _______________________________________________ TLS mailing list 
> TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls
>