Re: [TLS] Working Group interest draft-merkle-tls-brainpool-00

"Michael Staubermann" <Michael.Staubermann@webolution.de> Thu, 04 April 2013 10:38 UTC

Return-Path: <Michael.Staubermann@webolution.de>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5617E21F866E for <tls@ietfa.amsl.com>; Thu, 4 Apr 2013 03:38:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.8
X-Spam-Level: *
X-Spam-Status: No, score=1.8 tagged_above=-999 required=5 tests=[BAYES_50=0.001, HELO_EQ_DE=0.35, MSGID_MULTIPLE_AT=1.449]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2uiMi+MJ7oHw for <tls@ietfa.amsl.com>; Thu, 4 Apr 2013 03:38:18 -0700 (PDT)
Received: from mail.webolution.de (mail.webolution.de [80.152.246.40]) by ietfa.amsl.com (Postfix) with ESMTP id 72FC421F84AD for <tls@ietf.org>; Thu, 4 Apr 2013 03:38:16 -0700 (PDT)
Received: from staubermann.webolution.de ([192.168.168.32] helo=StaubermannPC) by mail.webolution.de with esmtp (Exim 4.69) (envelope-from <Michael.Staubermann@webolution.de>) id 1UNhYZ-0007LG-TR; Thu, 04 Apr 2013 12:38:12 +0200
From: Michael Staubermann <Michael.Staubermann@webolution.de>
To: "'Joseph Salowey (jsalowey)'" <jsalowey@cisco.com>
References: <A95B4818FD85874D8F16607F1AC7C628ADF55A@xmb-rcd-x09.cisco.com>
In-Reply-To: <A95B4818FD85874D8F16607F1AC7C628ADF55A@xmb-rcd-x09.cisco.com>
Date: Thu, 04 Apr 2013 12:39:35 +0200
Message-ID: <070d01ce3120$b61a8970$224f9c50$@Staubermann>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
X-Mailer: Microsoft Office Outlook 12.0
Thread-Index: AQHOL+o0F8aBBwuT10amdZZV6qKl7ZjF2QLA
Content-Language: de
X-SA-Exim-Connect-IP: 192.168.168.32
X-SA-Exim-Mail-From: Michael.Staubermann@webolution.de
X-SA-Exim-Version: 4.2.1 (built Wed, 25 Jun 2008 17:14:11 +0000)
X-SA-Exim-Scanned: Yes (on mail.webolution.de)
Cc: tls@ietf.org
Subject: Re: [TLS] Working Group interest draft-merkle-tls-brainpool-00
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 Apr 2013 10:38:19 -0000

I support this work an can be counted on for reviews.

There is already a published document from the European OMS Group
(Metering), referring to TLS NamedCurved IDs for Brainpool ECC:
http://www.oms-group.org/download/OMS-TR01_Security_v110.pdf (Chapter 7.1,
Table 11)

If no dedicated IANA assignment is available for the Brainpool curves, it is
likely that the "Reserved for Private" use range of the EC named curved
registry (65025-65279) will be used for the TBDs which may lead to future
"Private" Assignment collisions. 

I agree with the proposal to start (in 2013) with 256bit curves and leave
the 192bit and 224bit curves out for TLS.


-mst