Re: [TLS] Curve25519 in TLS and Additional Curves in TLS

Watson Ladd <watsonbladd@gmail.com> Thu, 23 January 2014 06:42 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 04A711A025F for <tls@ietfa.amsl.com>; Wed, 22 Jan 2014 22:42:39 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZqT1PLQYY9St for <tls@ietfa.amsl.com>; Wed, 22 Jan 2014 22:42:37 -0800 (PST)
Received: from mail-wi0-x229.google.com (mail-wi0-x229.google.com [IPv6:2a00:1450:400c:c05::229]) by ietfa.amsl.com (Postfix) with ESMTP id 0F33E1A022C for <tls@ietf.org>; Wed, 22 Jan 2014 22:42:36 -0800 (PST)
Received: by mail-wi0-f169.google.com with SMTP id e4so276641wiv.4 for <tls@ietf.org>; Wed, 22 Jan 2014 22:42:35 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=ZqEvph/i+IhLYhM01h/yEi05NCaKVpIHAAQYv2hmO9k=; b=xCRrTgEZksspY//NFvLcglua0HSRHamAVWgWnRsb6O0rDorFKlDtVY70e9kNFoVsVx gbeejwfsqlCiImrbr6iT/+eNgR50fo7H+fdqf7bSCRuTdbr6yYJQJtL3U81IWTjGxSwB GtDQ09miFCTc0uqZRoqZCyMzkIAvBret0PU9bf0Zi85148wI5XRUxf0vWnpqC5jkRpoT X2I8jqSBx4bHXiuUMhq5oACkp1I736ltetQrmR84Gpn20jIvqdK5kMXZNAjVCkemI2KZ pRpIfjDMxH+Y60SUC4q8lYBQAPlAuIWJ6uszXjPOLPF7jvo7LoG4TUaD++yZOHd6u/Ii l60A==
MIME-Version: 1.0
X-Received: by 10.180.149.175 with SMTP id ub15mr23242264wib.44.1390459355756; Wed, 22 Jan 2014 22:42:35 -0800 (PST)
Received: by 10.194.250.101 with HTTP; Wed, 22 Jan 2014 22:42:35 -0800 (PST)
In-Reply-To: <2A0EFB9C05D0164E98F19BB0AF3708C711E95FFF6D@USMBX1.msg.corp.akamai.com>
References: <87ob3456s1.fsf@latte.josefsson.org> <CABqy+spt7BYqjsqLAkZssGp3aY9M+iLqV+pmyr7ZN-TXmJJpVg@mail.gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C711E95FFF6D@USMBX1.msg.corp.akamai.com>
Date: Wed, 22 Jan 2014 22:42:35 -0800
Message-ID: <CACsn0c=6NxL90Ks4OW5W3t4ZybpY7bH=paARqL7bbJh+r6w52w@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Content-Type: text/plain; charset="UTF-8"
Cc: "tls@ietf.org" <tls@ietf.org>, Simon Josefsson <simon@josefsson.org>
Subject: Re: [TLS] Curve25519 in TLS and Additional Curves in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 23 Jan 2014 06:42:39 -0000

On Wed, Jan 22, 2014 at 1:54 PM, Salz, Rich <rsalz@akamai.com> wrote:
>> * The draft still specifies a big-endian point format
>
> Yes, this is a serious flaw, arguably reason enough to "vote no"

Endinanness is never a good reason to vote no.

Please read http://www.ietf.org/rfc/ien/ien137.txt if you do not believe this.

What you are complaining about takes three lines of C to fix.
Let's not reignite a holy war that the IETF settled long ago.
Sincerely,
Watson Ladd
>
> --
> Principal Security Engineer
> Akamai Technology
> Cambridge, MA
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin