Re: [TLS] I-D Action: draft-ietf-tls-ecdhe-psk-aead-00.txt

Sean Turner <sean@sn3rd.com> Mon, 11 July 2016 14:40 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C119312D1D8 for <tls@ietfa.amsl.com>; Mon, 11 Jul 2016 07:40:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=sn3rd.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 2fj59gJTzuzZ for <tls@ietfa.amsl.com>; Mon, 11 Jul 2016 07:40:34 -0700 (PDT)
Received: from mail-qk0-x229.google.com (mail-qk0-x229.google.com [IPv6:2607:f8b0:400d:c09::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6121612D1BD for <tls@ietf.org>; Mon, 11 Jul 2016 07:40:34 -0700 (PDT)
Received: by mail-qk0-x229.google.com with SMTP id o67so29016555qke.1 for <tls@ietf.org>; Mon, 11 Jul 2016 07:40:34 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=6mL4+e1ay5UHZHU9uMg6TAEObo2uSNUtKPnzcuuyPac=; b=K+JAiUUdhGUcNN32BSADzofL4ajK4XpHINlA0sj4KSKSBWbWJs/svbsbfeEy9oQtl0 YypaXGc/f6Knvo9YYvfP3f48/MGT4qgNqcRTdnEiBY2RSKE0cGdaDkdsH1Wsgea2ud9Z y4Uud/Av4O5MJnstyxP5GlvtrvRLDlb0nlxms=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=6mL4+e1ay5UHZHU9uMg6TAEObo2uSNUtKPnzcuuyPac=; b=IcV0XITe0FE4xTyqa6mtkYukmgkC5lPB3X9+iX/ZsQSC9RmtNF0ZwyY9nulpKeKEfR hDOs1G7D1Z/52jWwk9XQ9wQX3/3aVeTDfCI31xuwAi5wMDT+N+d1LcJAwskUVo0pir1D OfRIaw3u+2VcwmFoibXp3sGoP6cPy+psrVBbwKsEr2NqUtPPnjeOBbqVyO/dHOPyierx eyVT/FuvDG7+N1zZSm7g0S3y4a32md6/Wg0pdytmTfGAW+5o3CC08bKwJq3ZGnd74jlw dH4XZObb1CpzvczEAjtTUnxOZwu2gosc798BuCldRlms7689dptciGTdRKDDDxwTbPcY mUpQ==
X-Gm-Message-State: ALyK8tL1CNCrT5dC5ZeP4kv5TYOdcvvNbQa2SxdC0ZRqFBI/b/CovmHJUyqg/t0KT2Jx0Q==
X-Received: by 10.55.133.197 with SMTP id h188mr25086011qkd.165.1468248033605; Mon, 11 Jul 2016 07:40:33 -0700 (PDT)
Received: from [172.16.0.112] ([96.231.230.69]) by smtp.gmail.com with ESMTPSA id j62sm2466483qtb.35.2016.07.11.07.40.32 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Mon, 11 Jul 2016 07:40:32 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <7a3597ae-92b8-23c8-b2c3-357f6fdb6792@bouncycastle.org>
Date: Mon, 11 Jul 2016 10:40:31 -0400
Content-Transfer-Encoding: quoted-printable
Message-Id: <6CE18F17-F8E0-4F4A-95A4-BE9B3A8250A2@sn3rd.com>
References: <20160527171935.11166.82258.idtracker@ietfa.amsl.com> <7a3597ae-92b8-23c8-b2c3-357f6fdb6792@bouncycastle.org>
To: Peter Dettman <peter.dettman@bouncycastle.org>
X-Mailer: Apple Mail (2.3124)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/_d97w8Eivbvk0-Zsq_4VVM4Ep7o>
Cc: tls@ietf.org
Subject: Re: [TLS] I-D Action: draft-ietf-tls-ecdhe-psk-aead-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 11 Jul 2016 14:40:36 -0000

I think I can take this bit:

On Jul 10, 2016, at 06:51, Peter Dettman <peter.dettman@bouncycastle.org> wrote:
> 
> I'm also curious whether there is a precedent in other RFCs for an
> explicit minimum curve bits, or perhaps a de facto implementer's rule?

I’d be happy to be wrong here. but to my knowledge no there’s not been an explicit minimum for curve bits.  There have however been similar (at least in my non-cryptographer mind) for RSA key sizes so if we wanted to define an explicit minimum curve bits then we could.

spt