Re: [TLS] Curve25519 in TLS and Additional Curves in TLS

"Salz, Rich" <rsalz@akamai.com> Tue, 28 January 2014 14:57 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 867D01A0227 for <tls@ietfa.amsl.com>; Tue, 28 Jan 2014 06:57:03 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.735
X-Spam-Level:
X-Spam-Status: No, score=-4.735 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.535] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id paHusNPUOy5J for <tls@ietfa.amsl.com>; Tue, 28 Jan 2014 06:57:02 -0800 (PST)
Received: from prod-mail-xrelay02.akamai.com (prod-mail-xrelay02.akamai.com [72.246.2.14]) by ietfa.amsl.com (Postfix) with ESMTP id 78F251A008E for <tls@ietf.org>; Tue, 28 Jan 2014 06:57:02 -0800 (PST)
Received: from prod-mail-xrelay02.akamai.com (localhost [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id B588C284F0; Tue, 28 Jan 2014 14:56:59 +0000 (GMT)
Received: from prod-mail-relay06.akamai.com (prod-mail-relay06.akamai.com [172.17.120.126]) by prod-mail-xrelay02.akamai.com (Postfix) with ESMTP id A2321284EE; Tue, 28 Jan 2014 14:56:59 +0000 (GMT)
Received: from usma1ex-cashub.kendall.corp.akamai.com (usma1ex-cashub4.kendall.corp.akamai.com [172.27.105.20]) by prod-mail-relay06.akamai.com (Postfix) with ESMTP id 9F2932027; Tue, 28 Jan 2014 14:56:59 +0000 (GMT)
Received: from USMBX1.msg.corp.akamai.com ([169.254.1.92]) by USMA1EX-CASHUB4.kendall.corp.akamai.com ([172.27.105.20]) with mapi; Tue, 28 Jan 2014 09:56:59 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Robert Ransom <rransom.8774@gmail.com>, Nikos Mavrogiannopoulos <nmav@redhat.com>
Date: Tue, 28 Jan 2014 09:56:58 -0500
Thread-Topic: [TLS] Curve25519 in TLS and Additional Curves in TLS
Thread-Index: Ac8cNgM23H4S2pLuRxmOCxf7/19l4QAAyIxQ
Message-ID: <2A0EFB9C05D0164E98F19BB0AF3708C711EB9F3513@USMBX1.msg.corp.akamai.com>
References: <87ob3456s1.fsf@latte.josefsson.org> <CABqy+spt7BYqjsqLAkZssGp3aY9M+iLqV+pmyr7ZN-TXmJJpVg@mail.gmail.com> <1390466373.20176.8.camel@dhcp-2-127.brq.redhat.com> <CABqy+sp3Ru+dMLXe=6gaXudSxn8UWhYjvHLAD6Y+QVaU685ZYw@mail.gmail.com> <52E2B937.5080502@polarssl.org> <2A0EFB9C05D0164E98F19BB0AF3708C711EB9F2DB6@USMBX1.msg.corp.akamai.com> <282749297.5013598.1390639819914.JavaMail.root@redhat.com> <CABqy+srv0oNkOSYEf3u7_wtV2+asSNcXwnS87daHC5uNJYssvg@mail.gmail.com> <1390815001.3812.10.camel@dhcp-2-127.brq.redhat.com> <CABqy+sop_OPk1y1aLkRtrPs3RToYOc9b_xCoCMBg9SwntN0qqA@mail.gmail.com>
In-Reply-To: <CABqy+sop_OPk1y1aLkRtrPs3RToYOc9b_xCoCMBg9SwntN0qqA@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Cc: Manuel Pégourié-Gonnard <mpg@polarssl.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Curve25519 in TLS and Additional Curves in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 28 Jan 2014 14:57:03 -0000

> I have not seen a compelling *technical* reason for TLS to disobey the currently existing, currently implemented Curve25519 standard by reversing the bytes.

Right.



--  
Principal Security Engineer
Akamai Technology
Cambridge, MA