Re: [TLS] Additional Elliptic Curves (Curve25519 etc) for TLS ECDH key agreement

Sean Turner <TurnerS@ieca.com> Sun, 12 January 2014 19:39 UTC

Return-Path: <TurnerS@ieca.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C65871AE01A for <tls@ietfa.amsl.com>; Sun, 12 Jan 2014 11:39:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.567
X-Spam-Level:
X-Spam-Status: No, score=-1.567 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TMkCwtopGmuz for <tls@ietfa.amsl.com>; Sun, 12 Jan 2014 11:39:31 -0800 (PST)
Received: from gateway16.websitewelcome.com (gateway16.websitewelcome.com [69.56.206.4]) by ietfa.amsl.com (Postfix) with ESMTP id 720401AE013 for <tls@ietf.org>; Sun, 12 Jan 2014 11:39:31 -0800 (PST)
Received: by gateway16.websitewelcome.com (Postfix, from userid 5007) id CAD6F248EAA90; Sun, 12 Jan 2014 13:39:20 -0600 (CST)
Received: from gator3286.hostgator.com (gator3286.hostgator.com [198.57.247.250]) by gateway16.websitewelcome.com (Postfix) with ESMTP id B2DF8248EAA6C for <tls@ietf.org>; Sun, 12 Jan 2014 13:39:20 -0600 (CST)
Received: from [173.73.130.192] (port=62914 helo=[192.168.1.4]) by gator3286.hostgator.com with esmtpsa (TLSv1:AES128-SHA:128) (Exim 4.80) (envelope-from <TurnerS@ieca.com>) id 1W2QsR-0006DT-RQ; Sun, 12 Jan 2014 13:39:20 -0600
Content-Type: multipart/signed; boundary="Apple-Mail=_BE0C71AA-382D-4B22-9C59-1F09903B89E7"; protocol="application/pkcs7-signature"; micalg="sha1"
Mime-Version: 1.0 (Mac OS X Mail 7.1 \(1827\))
From: Sean Turner <TurnerS@ieca.com>
In-Reply-To: <2A0EFB9C05D0164E98F19BB0AF3708C711E8766BEF@USMBX1.msg.corp.akamai.com>
Date: Sun, 12 Jan 2014 14:39:18 -0500
Message-Id: <1306251D-5592-444A-9449-7B8F5744B0B6@ieca.com>
References: <87eh4e7a2y.fsf@latte.josefsson.org> <52D17F30.1090008@drh-consultancy.co.uk> <CACsn0cmcWJC-WU3jO19A_STU9682GkY-1t6_Gg=Pi48sj7eeoQ@mail.gmail.com> <52D1817B.9090303@drh-consultancy.co.uk> <CAMoSCWb0NsPwwdKy=HpKMdjdVahrO77zr4WCzDiTMec=VVAxxg@mail.gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C711E8766BEF@USMBX1.msg.corp.akamai.com>
To: "Salz, Rich" <rsalz@akamai.com>
X-Mailer: Apple Mail (2.1827)
X-AntiAbuse: This header was added to track abuse, please include it with any abuse report
X-AntiAbuse: Primary Hostname - gator3286.hostgator.com
X-AntiAbuse: Original Domain - ietf.org
X-AntiAbuse: Originator/Caller UID/GID - [47 12] / [47 12]
X-AntiAbuse: Sender Address Domain - ieca.com
X-BWhitelist: no
X-Source-IP: 173.73.130.192
X-Source:
X-Source-Args:
X-Source-Dir:
X-Source-Sender: ([192.168.1.4]) [173.73.130.192]:62914
X-Source-Auth: sean.turner@ieca.com
X-Email-Count: 1
X-Source-Cap: ZG9tbWdyNDg7ZG9tbWdyNDg7Z2F0b3IzMjg2Lmhvc3RnYXRvci5jb20=
Cc: Simon Josefsson <simon@josefsson.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Additional Elliptic Curves (Curve25519 etc) for TLS ECDH key agreement
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 12 Jan 2014 19:39:32 -0000

On Jan 11, 2014, at 16:57, Salz, Rich <rsalz@akamai.com> wrote:

>> Given that private OID arcs are easy to obtain would it not be better to get an IETF arc for this use, rather than using someone's personal arc?
> 
> It absolutely shouldn't matter; OID's are opaque identifiers and a "vanity IETF" number is silly.  It's much more sensible to use something that is already in use.
> 
> 	/r$
> 
> --  
> Principal Security Engineer
> Akamai Technology
> Cambridge, MA
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls

Agree with Rich here.  OIDs are OIDs whether it’s a private arc, a google arc, or an IETF arc - it just doesn’t matter as long as we pick one and standardize it.  If one has been used in the wild we ought to just adopt it.

spt