Re: [TLS] Curve25519 draft

Eric Rescorla <ekr@rtfm.com> Mon, 05 May 2014 00:53 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D4E861A01EE for <tls@ietfa.amsl.com>; Sun, 4 May 2014 17:53:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id k24UVYbeILmn for <tls@ietfa.amsl.com>; Sun, 4 May 2014 17:53:04 -0700 (PDT)
Received: from mail-wi0-f182.google.com (mail-wi0-f182.google.com [209.85.212.182]) by ietfa.amsl.com (Postfix) with ESMTP id 1E8F31A01EB for <tls@ietf.org>; Sun, 4 May 2014 17:53:03 -0700 (PDT)
Received: by mail-wi0-f182.google.com with SMTP id r20so1464740wiv.9 for <tls@ietf.org>; Sun, 04 May 2014 17:53:00 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=5dIdIWx9Iz6tecEnjhdajxh0ts9WuPlUS9C95CSnMcM=; b=eO4XviFXuc7LRYvxHjX1N7cUlT90Cs75wb2qCcyJs+OFPGFEFe2m9pwBBrWZ1Spkpn 8OISww7CKbbpOWWiNtoOtfn15ZgHbH97yOaLNIxKV6fzgGcPUBJyUCUkUFp5UqWLLIJf Hud4FtLGVw4Z9N5kZym9psX8GG59m8K3epw7NVmgNn44I4rIK55oIefo4140MnkvUNZn zqqzVn8WCtb1LsQxIKXvzgwe4S9dvpNAIJA/tRSXUiAiU6+M5BK1itBwkAnxoJFQyh5D mAw3doXIGfv91m4EqeXEln+izr3kVEuw3U8LfJFOJSZ5sqNfZxGoiFdtIi8adH29PObi MmXw==
X-Gm-Message-State: ALoCoQk/uvNAtGZpG/JAQTSQCnLVJMh7+E12L8Xm3INbcbJplUad9tgBl2zgsr3J0fVTTFUa7Oq5
X-Received: by 10.194.6.106 with SMTP id z10mr24555469wjz.1.1399251180415; Sun, 04 May 2014 17:53:00 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.216.218.198 with HTTP; Sun, 4 May 2014 17:52:20 -0700 (PDT)
X-Originating-IP: [74.95.2.168]
In-Reply-To: <6C97D71F-70E6-4E5F-A58B-A800BB5E5F90@vpnc.org>
References: <CACsn0cm3nMNeggvebudZorwy1eq=CFmzxr1RyPJ0ibiM7T7gEA@mail.gmail.com> <CABcZeBNhUF1OqdzyZLXJN-0V358JMqJ1U9c2k9BmDmdFQjw_3A@mail.gmail.com> <6C97D71F-70E6-4E5F-A58B-A800BB5E5F90@vpnc.org>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sun, 04 May 2014 17:52:20 -0700
Message-ID: <CABcZeBNW2kPkv2N0txS5QPxydcFtypNKtY0TSeuAuSU3Lby0vA@mail.gmail.com>
To: Paul Hoffman <paul.hoffman@vpnc.org>
Content-Type: multipart/alternative; boundary="047d7b3a8b548f86de04f89c8dee"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/T6xP32mRc8ZcuA4P6Aa8x1aqleI
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Curve25519 draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 05 May 2014 00:53:06 -0000

On Sun, May 4, 2014 at 5:45 PM, Paul Hoffman <paul.hoffman@vpnc.org> wrote:

> On May 4, 2014, at 5:17 PM, Eric Rescorla <ekr@rtfm.com> wrote:
>
> > My understanding was a bit more modest, namely that the CFRG intended
> > to produce a recommendation by IETF Toronto and that Curve25519 was
> > probably the leading contender for that recommendation at the 128-bit
> > security level, but that they weren't quite ready to commit. So people
> were
> > to go off and do drafts with an aim to have an answer by YYZ. Though
> > perhaps I am the one who misunderstood.
>
> I think you probably were. The way I remember it was that Dave McGrew
> asked if anyone had any objections to Curve25519 being the single curve
> proposal to the IETF, and there were crickets. I didn't hear any suggestion
> that CRFG would make any actual "recommendation".


If so that makes me sad. I thought the premise of the CFRG curve
effort was that they were going to make a recommendation. The
TLS chairs will reach out to the CFRG chairs and try to get some
clarity on what they propose to do.

-Ekr

> In either case, as a matter of process I would expect (or at least hope)
> that
> > the CFRG will send us some sort of formal statement of their
> recommendation
> > so that we have something specific to refer to for future.
>
> Even if they wanted to, it is still unclear to me how such a thing would
> happen formally. If it isn't going to happen formally, there is no reason
> to bother trying to force it.
> To me, this means that anyone who cares about Curve25519 for TLS or IPsec
> or S/MIME or SSH should go ahead and start writing drafts. If somehow the
> CRFG comes to a different conclusion, you might need to stop.
>
> --Paul Hoffman