Re: [TLS] Adding Curve448-Goldilocks to draft-ietf-tls-curve25519

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Mon, 29 June 2015 11:10 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 257881A8BC2 for <tls@ietfa.amsl.com>; Mon, 29 Jun 2015 04:10:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RB82C5xR69SJ for <tls@ietfa.amsl.com>; Mon, 29 Jun 2015 04:10:06 -0700 (PDT)
Received: from emh04.mail.saunalahti.fi (emh04.mail.saunalahti.fi [62.142.5.110]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DA0521A8BC0 for <tls@ietf.org>; Mon, 29 Jun 2015 04:10:05 -0700 (PDT)
Received: from LK-Perkele-VII (a91-155-194-207.elisa-laajakaista.fi [91.155.194.207]) by emh04.mail.saunalahti.fi (Postfix) with ESMTP id 78A011A2613; Mon, 29 Jun 2015 14:10:03 +0300 (EEST)
Date: Mon, 29 Jun 2015 14:10:03 +0300
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: Yoav Nir <ynir.ietf@gmail.com>
Message-ID: <20150629111003.GA16505@LK-Perkele-VII>
References: <CAOgPGoBVfn37hObD9xo6fau9c5u314MxJgQMEC3CnWXCQGuiag@mail.gmail.com> <0A6F3668-BA06-437C-97F1-15EBEE2F46F7@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
Content-Transfer-Encoding: 8bit
In-Reply-To: <0A6F3668-BA06-437C-97F1-15EBEE2F46F7@gmail.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/Z-z4W_Bvr6YtjhmgCvkvKmij9ok>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Adding Curve448-Goldilocks to draft-ietf-tls-curve25519
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 29 Jun 2015 11:10:08 -0000

On Mon, Jun 29, 2015 at 01:55:00PM +0300, Yoav Nir wrote:
> Yes!
> 
> CFRG has not chosen a higher-security curve yet, but that one seems
> to have the most support, and nobody’s claimed that it is problematic
> in any way (other than “not as many bits as some other curve”). So I
> think we can move forward with this.

Huh, I was under impression that they had picked the higher-secrity
curve for Diffie-Hellman months ago (March).

In months since, nothing has come up with that (apart from one KAT
being wrong[1]).

Regarding their progress, they now have CfP on signatures (will
run for ~1 more week). Only 3 proposals in ~1 week, I would have
expected more.


[1] The final DH result for Curve448 test vectors is wrong in
cfrg-curves-02. For the correct one, see:

https://www.ietf.org/mail-archive/web/cfrg/current/msg06770.html


-Ilari