Re: [TLS] Testing consensus for adding curve25519 to the EC named curve registry

Nico Williams <nico@cryptonector.com> Mon, 09 September 2013 20:53 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D438421E80C4 for <tls@ietfa.amsl.com>; Mon, 9 Sep 2013 13:53:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.976
X-Spam-Level:
X-Spam-Status: No, score=-1.976 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id r+XJ2J4JEhCI for <tls@ietfa.amsl.com>; Mon, 9 Sep 2013 13:53:33 -0700 (PDT)
Received: from homiemail-a30.g.dreamhost.com (caiajhbdccah.dreamhost.com [208.97.132.207]) by ietfa.amsl.com (Postfix) with ESMTP id DC9BF11E813A for <tls@ietf.org>; Mon, 9 Sep 2013 13:53:32 -0700 (PDT)
Received: from homiemail-a30.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a30.g.dreamhost.com (Postfix) with ESMTP id 4C5AA21E015 for <tls@ietf.org>; Mon, 9 Sep 2013 13:52:45 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h= mime-version:in-reply-to:references:date:message-id:subject:from :to:cc:content-type; s=cryptonector.com; bh=LvdJIeDTCtRm9L70+q/3 uUcAjn0=; b=b3/83Py2y3zwOyVbWnK3xMxrFZSkWE+Qrd95xzJdWVO/aF7VvgVa S1vSeJ+5L2pYyArm8T5jWCgTZCriot4GeXFW2029W6+jtqVvQFgscn9iZ89yV3s1 BCB/VZ2BcekeKQBIDVHcKmenjZITfkCukm20T/nrRqWZ9Euv7esZ/to=
Received: from mail-we0-f171.google.com (mail-we0-f171.google.com [74.125.82.171]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a30.g.dreamhost.com (Postfix) with ESMTPSA id 45D8721E46A for <tls@ietf.org>; Mon, 9 Sep 2013 12:31:22 -0700 (PDT)
Received: by mail-we0-f171.google.com with SMTP id t61so4651816wes.16 for <tls@ietf.org>; Mon, 09 Sep 2013 12:31:15 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=0bZnHS/W0esRLs8RCOtgqmWBjbvNgwAkw28wvm/vFz8=; b=VF5e9FANdiN8WqL/skpwbXF9OSw3cB2RIAawR+6qYilh3Xnh2lmwqYb7lxBHQKQW1f L3/l4q5532kMGKRUA8akJwSao81Hg0+3uTY+GcWKk7uNHUOCW95cKJkKpUkenYsAv+PJ Bg5pWhzATLUX4NR2GPBHzrhLWXtFQK9aut2eArrvfFhf2vE6V9BtZkNiGW4nrNQ66J1g MxjDtLnr4DQqHMlhxdj66AxYxc75KPOSpX0764ch8/tVssHuwExXfs45BEoA+78vaPl+ 9hKzEPKKUViZo4O3UZ6JM9+78DY6OIfKfHolpygKizGr/53iFYlVO60fCOLWqQCksCUG Jq1Q==
MIME-Version: 1.0
X-Received: by 10.180.198.79 with SMTP id ja15mr9717485wic.36.1378755075156; Mon, 09 Sep 2013 12:31:15 -0700 (PDT)
Received: by 10.216.31.193 with HTTP; Mon, 9 Sep 2013 12:31:15 -0700 (PDT)
Received: by 10.216.31.193 with HTTP; Mon, 9 Sep 2013 12:31:15 -0700 (PDT)
In-Reply-To: <CAKDKvuw_X4D0bhEUN5MQOeJUgPB8y6v7BspEk_p20Nw=QPgvpA@mail.gmail.com>
References: <a84d7bc61003011620i66fc7dfdre62b548fdd5ef7dd@mail.gmail.com> <522D25B9.7010506@funwithsoftware.org> <56C25B1D-C80F-495A-806C-5DD268731CD4@qut.edu.au> <CAKDKvuw_X4D0bhEUN5MQOeJUgPB8y6v7BspEk_p20Nw=QPgvpA@mail.gmail.com>
Date: Mon, 09 Sep 2013 14:31:15 -0500
Message-ID: <CAK3OfOg8Mbs+0-RZERM1Oz2kzUCWXSJ2bo0v-NCxTYZSDy9n_g@mail.gmail.com>
From: Nico Williams <nico@cryptonector.com>
To: Nick Mathewson <nickm@torproject.org>
Content-Type: multipart/alternative; boundary="047d7b6242527cb71204e5f86edd"
Cc: tls@ietf.org
Subject: Re: [TLS] Testing consensus for adding curve25519 to the EC named curve registry
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Sep 2013 20:53:38 -0000

Agreed, we need curve25519 cipher suites because of its technical
advantages, not due to any FUD about the other ECDH curves that we have.

Nico
--