Re: [TLS] Curve25519 in TLS

Dan Brown <dbrown@certicom.com> Thu, 12 September 2013 14:44 UTC

Return-Path: <dbrown@certicom.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B0DCD11E81B1 for <tls@ietfa.amsl.com>; Thu, 12 Sep 2013 07:44:22 -0700 (PDT)
X-Quarantine-ID: <SpGu7J1aDRTY>
X-Virus-Scanned: amavisd-new at amsl.com
X-Amavis-Alert: BAD HEADER SECTION, Duplicate header field: "MIME-Version"
X-Spam-Flag: NO
X-Spam-Score: -3.996
X-Spam-Level:
X-Spam-Status: No, score=-3.996 tagged_above=-999 required=5 tests=[AWL=-1.397, BAYES_00=-2.599]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SpGu7J1aDRTY for <tls@ietfa.amsl.com>; Thu, 12 Sep 2013 07:44:17 -0700 (PDT)
Received: from smtp-p01.blackberry.com (smtp-p01.blackberry.com [208.65.78.88]) by ietfa.amsl.com (Postfix) with ESMTP id 5C8B011E8117 for <tls@ietf.org>; Thu, 12 Sep 2013 07:44:17 -0700 (PDT)
Content-Type: multipart/mixed; boundary="===============0611908570=="
MIME-Version: 1.0
Received: from xct102cnc.rim.net ([10.65.161.202]) by mhs211cnc.rim.net with ESMTP/TLS/AES128-SHA; 12 Sep 2013 10:44:10 -0400
Received: from XCT104CNC.rim.net (10.65.161.204) by XCT102CNC.rim.net (10.65.161.202) with Microsoft SMTP Server (TLS) id 14.3.123.3; Thu, 12 Sep 2013 10:44:10 -0400
Received: from XMB116CNC.rim.net ([fe80::45d:f4fe:6277:5d1b]) by XCT104CNC.rim.net ([::1]) with mapi id 14.03.0123.003; Thu, 12 Sep 2013 10:44:10 -0400
From: Dan Brown <dbrown@certicom.com>
To: "'rob.stradling@comodo.com'" <rob.stradling@comodo.com>, "'simon@josefsson.org'" <simon@josefsson.org>
Thread-Topic: [TLS] Curve25519 in TLS
Thread-Index: AQHOrZh+TZFlKeLBp0isVQ+VLxKJXJm+6ROAgAHgS7KAAYw5gP//2uyw
Date: Thu, 12 Sep 2013 14:44:09 +0000
Message-ID: <810C31990B57ED40B2062BA10D43FBF5BCFD3C@XMB116CNC.rim.net>
References: <a84d7bc61003011620i66fc7dfdre62b548fdd5ef7dd@mail.gmail.com> <522D25B9.7010506@funwithsoftware.org> <56C25B1D-C80F-495A-806C-5DD268731CD4@qut.edu.au> <87zjrl21wp.fsf_-_@latte.josefsson.org> <522ED9A7.7080802@comodo.com> <87fvtbi8ow.fsf@latte.josefsson.org> <5231B8ED.7040301@comodo.com>
In-Reply-To: <5231B8ED.7040301@comodo.com>
Accept-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-originating-ip: [10.65.160.250]
MIME-Version: 1.0
Cc: "'code@funwithsoftware.org'" <code@funwithsoftware.org>, "'tls@ietf.org'" <tls@ietf.org>
Subject: Re: [TLS] Curve25519 in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 Sep 2013 14:44:22 -0000


> -----Original Message-----
> From: tls-bounces@ietf.org [mailto:tls-bounces@ietf.org] On Behalf Of
> Rob Stradling
> Sent: Thursday, September 12, 2013 8:52 AM
> 
> Unless NIST can prove that their curves aren't backdoored, I think it's

[DB] Five NIST curves are Koblitz curves, which are not backdoored.

> likely that some folks (rightly or wrongly) will want to do ECDHE-ECDSA
> without touching the NIST curves at all.  What options do they have?
> 

[DB] Koblitz curves.
---------------------------------------------------------------------
This transmission (including any attachments) may contain confidential information, privileged material (including material protected by the solicitor-client or other applicable privileges), or constitute non-public information. Any use of this information by anyone other than the intended recipient is prohibited. If you have received this transmission in error, please immediately reply to the sender and delete this information from your system. Use, dissemination, distribution, or reproduction of this transmission by unintended recipients is not authorized and may be unlawful.