Re: [TLS] Curve25519 in TLS and Additional Curves in TLS

"Salz, Rich" <rsalz@akamai.com> Thu, 23 January 2014 18:46 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D62A51A001B for <tls@ietfa.amsl.com>; Thu, 23 Jan 2014 10:46:51 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.435
X-Spam-Level:
X-Spam-Status: No, score=-4.435 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.535] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MI5aRuKgdync for <tls@ietfa.amsl.com>; Thu, 23 Jan 2014 10:46:45 -0800 (PST)
Received: from prod-mail-xrelay02.akamai.com (prod-mail-xrelay02.akamai.com [72.246.2.14]) by ietfa.amsl.com (Postfix) with ESMTP id 839A31A000A for <tls@ietf.org>; Thu, 23 Jan 2014 10:46:45 -0800 (PST)
Received: from prod-mail-xrelay02.akamai.com (localhost [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 896D228441; Thu, 23 Jan 2014 18:46:44 +0000 (GMT)
Received: from prod-mail-relay06.akamai.com (prod-mail-relay06.akamai.com [172.17.120.126]) by prod-mail-xrelay02.akamai.com (Postfix) with ESMTP id 7607328132; Thu, 23 Jan 2014 18:46:44 +0000 (GMT)
Received: from usma1ex-cashub.kendall.corp.akamai.com (usma1ex-cashub7.kendall.corp.akamai.com [172.27.105.23]) by prod-mail-relay06.akamai.com (Postfix) with ESMTP id 5D3FE1FF9; Thu, 23 Jan 2014 18:46:44 +0000 (GMT)
Received: from USMBX1.msg.corp.akamai.com ([169.254.2.116]) by usma1ex-cashub7.kendall.corp.akamai.com ([172.27.105.23]) with mapi; Thu, 23 Jan 2014 13:46:43 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Andy Lutomirski <luto@amacapital.net>, Robert Ransom <rransom.8774@gmail.com>, Manuel Pégourié-Gonnard <mpg@polarssl.org>
Date: Thu, 23 Jan 2014 13:46:43 -0500
Thread-Topic: [TLS] Curve25519 in TLS and Additional Curves in TLS
Thread-Index: Ac8YaqPUoIknXzsIQ6GgahMlABAklQAAGyOA
Message-ID: <2A0EFB9C05D0164E98F19BB0AF3708C711EA93FCA9@USMBX1.msg.corp.akamai.com>
References: <87ob3456s1.fsf@latte.josefsson.org> <CABqy+spt7BYqjsqLAkZssGp3aY9M+iLqV+pmyr7ZN-TXmJJpVg@mail.gmail.com> <52E060D0.9030801@polarssl.org> <CABqy+spJoswrPovxf18QS1SGdk6K=mfny6joJm3X24Vh65oagQ@mail.gmail.com> <52E16210.1000405@mit.edu>
In-Reply-To: <52E16210.1000405@mit.edu>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Curve25519 in TLS and Additional Curves in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 23 Jan 2014 18:46:52 -0000

> Can someone remind me why any of the above is better than using ECPointFormat to specify the point format?

Because ECPoinrtFormat requires X and Y cords and Curve25519 has no Y.

There is discussion about having a "defined by the curve" ECPointFormat; how to move such a proposal forward is being discussed by the Security Area Directors, who owe as a response "soon" (see http://www.ietf.org/mail-archive/web/tls/current/msg11139.html )

	/r$

--  
Principal Security Engineer
Akamai Technology
Cambridge, MA