Re: [TLS] Additional Elliptic Curves (Curve25519 etc) for TLS ECDH key agreement

Watson Ladd <watsonbladd@gmail.com> Mon, 13 January 2014 02:55 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 851311AD93D for <tls@ietfa.amsl.com>; Sun, 12 Jan 2014 18:55:17 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.7
X-Spam-Level:
X-Spam-Status: No, score=-1.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, MIME_8BIT_HEADER=0.3, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hme4606aceCD for <tls@ietfa.amsl.com>; Sun, 12 Jan 2014 18:55:16 -0800 (PST)
Received: from mail-wi0-x229.google.com (mail-wi0-x229.google.com [IPv6:2a00:1450:400c:c05::229]) by ietfa.amsl.com (Postfix) with ESMTP id 082C31AD8C4 for <tls@ietf.org>; Sun, 12 Jan 2014 18:55:15 -0800 (PST)
Received: by mail-wi0-f169.google.com with SMTP id e4so602705wiv.0 for <tls@ietf.org>; Sun, 12 Jan 2014 18:55:04 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; bh=tOidq/YO03zk2qEi1xmCSp+JT39XxQEAIjd4v95ODx4=; b=0+3gGVUzGT6EiwuC10c0ybxmTbAjcknFpVW3OV2nmMRQlysIBTHb5/nRZ/+O7l+VTd Vg8avF26TVL2nGHJ7gOiSz4DHzaJhLH1UxZ7cu829mo0UET6NlJGDoyROxYbCS9tIUVM V/a4/ez4cDqT/7Z8UveTXf4S/emuqxqK/Phj5N/CYVxpVVNZowXRYQGatglPV3F2z2aN qihqgY2Yho3CuCAShd8Li84YFgbDpUg8iIEHWxbGf8mB87uwXofkxUtJAHnEH7rxijdV r2cVo5tIxhMilfwK6NIqc4lus8tCiUfSfkRovFubiBM1I58PGvyEjaN9kY9dhvhx3u5R BuGQ==
MIME-Version: 1.0
X-Received: by 10.194.187.101 with SMTP id fr5mr368797wjc.76.1389581704768; Sun, 12 Jan 2014 18:55:04 -0800 (PST)
Received: by 10.194.242.131 with HTTP; Sun, 12 Jan 2014 18:55:04 -0800 (PST)
In-Reply-To: <52D3524E.8040805@polarssl.org>
References: <87eh4e7a2y.fsf@latte.josefsson.org> <52D18475.10709@akr.io> <CAMfhd9VwW+XOQSRQ9sPjWvwP3Aj0jXj=hOER3g8qK8UXCYnm4A@mail.gmail.com> <52D2C028.4090001@polarssl.org> <CAL9PXLwTDHVWnQ1pAdpoyoe1MeN3VwZudnw5jbxR_Js+aT7-=A@mail.gmail.com> <52D32766.3000202@polarssl.org> <CAMfhd9Vkki+uXGX5-SC0ykuKnEdjkmpyTcQCGKvHWyOa+GwAJA@mail.gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C711E8766C11@USMBX1.msg.corp.akamai.com> <52D3524E.8040805@polarssl.org>
Date: Sun, 12 Jan 2014 18:55:04 -0800
Message-ID: <CACsn0cm3JkwAN3vepZ-rQ+iH_yi8b6YDsOLUaT4r0SLctZsYqA@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Manuel Pégourié-Gonnard <mpg@polarssl.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Cc: Adam Langley <agl@imperialviolet.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Additional Elliptic Curves (Curve25519 etc) for TLS ECDH key agreement
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 13 Jan 2014 02:55:17 -0000

On Sun, Jan 12, 2014 at 6:41 PM, Manuel Pégourié-Gonnard
<mpg@polarssl.org> wrote:
> On 13/01/2014 03:17, Salz, Rich wrote:
>>> So, given an opaque<1..2^8-1> in TLS and a desire to plug curve25519 in
>>> there, using curve25519's format just seems less surprising and simpler.
>>
>> +1
>>
> Just to be clear: curve25519's format, plus a leading byte, (eg. 0x41) to
> indicate "curve specific encoding"?

I have no objection to this idea. If a snap/false/jump/start in TLS
1.3 needs to indicate the curve in a compact way,
we can handle that later.

>
> Manuel.
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin