Re: [TLS] Why are the brainpool curves not allowed in TLS 1.3?

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Wed, 18 July 2018 18:00 UTC

Return-Path: <prvs=07374b424d=uri@ll.mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EBB83130FFB for <tls@ietfa.amsl.com>; Wed, 18 Jul 2018 11:00:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.197
X-Spam-Level:
X-Spam-Status: No, score=-4.197 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id g0AvKkigiL25 for <tls@ietfa.amsl.com>; Wed, 18 Jul 2018 10:59:56 -0700 (PDT)
Received: from llmx3.ll.mit.edu (LLMX3.LL.MIT.EDU [129.55.12.49]) by ietfa.amsl.com (Postfix) with ESMTP id ADDFF130FCF for <tls@ietf.org>; Wed, 18 Jul 2018 10:59:47 -0700 (PDT)
Received: from LLE2K16-MBX02.mitll.ad.local (LLE2K16-MBX02.mitll.ad.local) by llmx3.ll.mit.edu (unknown) with ESMTP id w6IHxita039598; Wed, 18 Jul 2018 13:59:44 -0400
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
Message-ID: <132F1996-0866-4776-9F91-C80964A8C90B@ll.mit.edu>
Content-Type: multipart/alternative; boundary="Apple-Mail=_B2649C6C-C106-4BEF-BAA7-F742406A0A26"
MIME-Version: 1.0 (Mac OS X Mail 11.5 \(3445.9.1\))
Date: Wed, 18 Jul 2018 13:59:44 -0400
In-Reply-To: <C32B31CB-CCDC-457B-B8CC-D61B9441BE96@akamai.com>
CC: "Bruckert, Leonie" <Leonie.Bruckert@secunet.com>, "tls@ietf.org" <tls@ietf.org>
To: Rich Salz <rsalz@akamai.com>
References: <DE8E4C1F24911E469CC24DD4819274AA2770426C@mail-essen-01.secunet.de> <CABcZeBNjsU+FLdF7nnfhaqLWDNU5HHcX-W_261wmAfWqmMqm+w@mail.gmail.com> <1531903926363.56642@cs.auckland.ac.nz> <2386527.GkuWJfRkxc@pintsize.usersys.redhat.com> <DE8E4C1F24911E469CC24DD4819274AA27734B81@mail-essen-01.secunet.de> <1980F0B3-65DB-48F7-B898-3389731C8125@akamai.com> <7098419E-6F96-4398-A736-38C2F99E11FF@ll.mit.edu> <C32B31CB-CCDC-457B-B8CC-D61B9441BE96@akamai.com>
X-Mailer: Apple Mail (2.3445.9.1)
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2018-07-18_05:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=817 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1806210000 definitions=main-1807180196
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/Zicnbtpms4jXGBYK9wVnMHXBJlY>
Subject: Re: [TLS] Why are the brainpool curves not allowed in TLS 1.3?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Jul 2018 18:00:12 -0000


> On Jul 18, 2018, at 13:42, Salz, Rich <rsalz@akamai.com> wrote:
> 
> >No offense meant, but this does not make sense. Code points were assigned, probably some apps were/are using them. Now those code points are to be invalidated, and new ones assigned instead?!
>  
> Perhaps I am confused.

Likelier that I am confused… It’s been a tough day.
 
> Code points for pre-1.3 were assigned, and they are invalid for TLS 1.3.  Those “you should not send these for 1.3” could be re-used for TLS 1.3, if that was desired.

Yes this makes sense. And I think that they should, documented as something other than “Recommended”.