Re: [TLS] Curve25519 draft

Eric Rescorla <ekr@rtfm.com> Mon, 05 May 2014 00:18 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 487CD1A0141 for <tls@ietfa.amsl.com>; Sun, 4 May 2014 17:18:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Gf-g4xlGw8tc for <tls@ietfa.amsl.com>; Sun, 4 May 2014 17:18:24 -0700 (PDT)
Received: from mail-wi0-f180.google.com (mail-wi0-f180.google.com [209.85.212.180]) by ietfa.amsl.com (Postfix) with ESMTP id 92F901A01DA for <tls@ietf.org>; Sun, 4 May 2014 17:18:24 -0700 (PDT)
Received: by mail-wi0-f180.google.com with SMTP id hi2so593220wib.1 for <tls@ietf.org>; Sun, 04 May 2014 17:18:21 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=GbB2lvIWZ16yC0V4IrUJzvI9KckcWJVi43Q65DOjwf0=; b=Srn0tYpq64VwAmB9oBWseYP0KKQbVwOCVX0XvH6op0FOfPlTl/sRJhbx0TBareAXeF f/lLVEMLoxl7BcM9zDhFkuJdRJlBXFNArDD8bDjJ2zzX5/fM17QioOcI10YhW0zhSYPK 7nft8aThhjSafZjzMTwkmLDkwPz4hEojlcqILmXLQJMdyWR2dEjiulnwEoqfKWMXQk+V 1rUjHwbMiWapo+dCUUnCnMvXC36CMn4x1Ry4n0y910+1FOfLE792hisrVVen9Aur/9Lu N5j+livDvQfk5Ru4Rvm6sAwzznsnhVwNRFmvSbKlS6j05aSLY0bitngQdoae3toif5yt ny1A==
X-Gm-Message-State: ALoCoQkVt0euh4/EMZKzKH+eyp+DWQEcCX8XCv/p2NDPku5bCK1gRsag6K3MTec+VuS5TQEtyBS8
X-Received: by 10.180.94.98 with SMTP id db2mr7696708wib.1.1399249100988; Sun, 04 May 2014 17:18:20 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.216.218.198 with HTTP; Sun, 4 May 2014 17:17:40 -0700 (PDT)
X-Originating-IP: [74.95.2.168]
In-Reply-To: <CACsn0cm3nMNeggvebudZorwy1eq=CFmzxr1RyPJ0ibiM7T7gEA@mail.gmail.com>
References: <CACsn0cm3nMNeggvebudZorwy1eq=CFmzxr1RyPJ0ibiM7T7gEA@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Sun, 04 May 2014 17:17:40 -0700
Message-ID: <CABcZeBNhUF1OqdzyZLXJN-0V358JMqJ1U9c2k9BmDmdFQjw_3A@mail.gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: multipart/alternative; boundary="f46d044271409e015e04f89c11b2"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/f98W_N_RaXQGPg2To7VN9ccdipA
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Curve25519 draft
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 05 May 2014 00:18:26 -0000

On Sun, May 4, 2014 at 4:44 PM, Watson Ladd <watsonbladd@gmail.com> wrote:

> Dear all,
> My impression of the CFRG meeting result was that Curve25519 was fine,
> and that drafts describing it were going to be written this summer. In
> TLS we can proceed with this draft it looks like.
>
> Am I misremembering/misunderstanding?
>

My understanding was a bit more modest, namely that the CFRG intended
to produce a recommendation by IETF Toronto and that Curve25519 was
probably the leading contender for that recommendation at the 128-bit
security level, but that they weren't quite ready to commit. So people were
to go off and do drafts with an aim to have an answer by YYZ. Though
perhaps I am the one who misunderstood.

In either case, as a matter of process I would expect (or at least hope)
that
the CFRG will send us some sort of formal statement of their recommendation
so that we have something specific to refer to for future.

-Ekr