Re: [TLS] Testing consensus for adding curve25519 to the EC named curve registry

Patrick Pelletier <code@funwithsoftware.org> Mon, 09 September 2013 01:35 UTC

Return-Path: <code@funwithsoftware.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6495C21E8086 for <tls@ietfa.amsl.com>; Sun, 8 Sep 2013 18:35:07 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.392
X-Spam-Level:
X-Spam-Status: No, score=-1.392 tagged_above=-999 required=5 tests=[AWL=-1.207, BAYES_40=-0.185]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id M4-r-2-J8lQp for <tls@ietfa.amsl.com>; Sun, 8 Sep 2013 18:35:02 -0700 (PDT)
Received: from asbnvacz-mailrelay01.megapath.net (asbnvacz-mailrelay01.megapath.net [207.145.128.243]) by ietfa.amsl.com (Postfix) with ESMTP id DECF421E8126 for <tls@ietf.org>; Sun, 8 Sep 2013 18:35:01 -0700 (PDT)
Received: from mail5.sea5.speakeasy.net (mail5.sea5.speakeasy.net [69.17.117.49]) by asbnvacz-mailrelay01.megapath.net (Postfix) with ESMTP id 749F91EE4F83 for <tls@ietf.org>; Sun, 8 Sep 2013 21:34:55 -0400 (EDT)
Received: (qmail 31267 invoked from network); 9 Sep 2013 01:34:55 -0000
Received: by simscan 1.4.0 ppid: 23081, pid: 4931, t: 2.3992s scanners: clamav: 0.88.2/m:52/d:10739 spam: 3.0.4
Received: from dsl017-096-185.lax1.dsl.speakeasy.net (HELO PatrickMBP.local) (ppelleti@[69.17.96.185]) (envelope-sender <code@funwithsoftware.org>) by mail5.sea5.speakeasy.net (qmail-ldap-1.03) with AES256-SHA encrypted SMTP for <tls@ietf.org>; 9 Sep 2013 01:34:52 -0000
Message-ID: <522D25B9.7010506@funwithsoftware.org>
Date: Sun, 08 Sep 2013 18:34:49 -0700
From: Patrick Pelletier <code@funwithsoftware.org>
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.5; rv:16.0) Gecko/20121026 Thunderbird/16.0.2
MIME-Version: 1.0
To: tls@ietf.org
References: <a84d7bc61003011620i66fc7dfdre62b548fdd5ef7dd@mail.gmail.com>
In-Reply-To: <a84d7bc61003011620i66fc7dfdre62b548fdd5ef7dd@mail.gmail.com>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Subject: Re: [TLS] Testing consensus for adding curve25519 to the EC named curve registry
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Sep 2013 01:35:07 -0000

Given the doubt that's recently been cast on the NIST curves, is it time 
to revive the idea of adding curve25519 as a named curve?

--Patrick


On 3/1/10 4:20 PM, Adam Langley wrote:
> We would like to start testing EC DHE in order to give our users
> forward-secrecy.
>
> In order to do this cheaply, one of the curves that we would like to
> test with is curve25519[1]. There are several implementations of it
> [2][3][4] and it's 3-4x faster than NIST's p256 (as implemented in
> OpenSSL), while being constant-time.
>
> Curve25519 doesn't currently appear on IANA's list of named curves[5]
> and we would like to see it included.
>
> As a first step I'd like to ask if there are any objections?
>
>
> Cheers
>
> AGL
>
>
> [1] http://cr.yp.to/ecdh/curve25519-20060209.pdf
> [2] http://cr.yp.to/ecdh.html
> [3] http://code.google.com/p/curve25519-donna/
> [4] http://bench.cr.yp.to/results-dh.html
> [5] http://www.iana.org/assignments/tls-parameters/
>