Re: [TLS] Why are the brainpool curves not allowed in TLS 1.3?

Johannes Merkle <johannes.merkle@secunet.com> Tue, 17 July 2018 16:42 UTC

Return-Path: <Johannes.Merkle@secunet.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 24C05130DCF for <tls@ietfa.amsl.com>; Tue, 17 Jul 2018 09:42:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VT3aB7hYV6VX for <tls@ietfa.amsl.com>; Tue, 17 Jul 2018 09:42:21 -0700 (PDT)
Received: from a.mx.secunet.com (a.mx.secunet.com [62.96.220.36]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D0809130E27 for <tls@ietf.org>; Tue, 17 Jul 2018 09:42:20 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by a.mx.secunet.com (Postfix) with ESMTP id 098BC200BD; Tue, 17 Jul 2018 20:42:02 +0200 (CEST)
X-Virus-Scanned: by secunet
Received: from a.mx.secunet.com ([127.0.0.1]) by localhost (a.mx.secunet.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oUG3VYr7moz9; Tue, 17 Jul 2018 20:41:58 +0200 (CEST)
Received: from mail-essen-01.secunet.de (mail-essen-01.secunet.de [10.53.40.204]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by a.mx.secunet.com (Postfix) with ESMTPS id 7D80E200A0; Tue, 17 Jul 2018 20:41:58 +0200 (CEST)
Received: from [10.208.1.212] (10.208.1.212) by mail-essen-01.secunet.de (10.53.40.204) with Microsoft SMTP Server (TLS) id 14.3.399.0; Tue, 17 Jul 2018 18:42:13 +0200
To: Tony Arcieri <bascule@gmail.com>
CC: "<tls@ietf.org>" <tls@ietf.org>
References: <DE8E4C1F24911E469CC24DD4819274AA2770426C@mail-essen-01.secunet.de> <20180717155550.1a18202e@computer> <5cde94e3-416a-6773-c35c-9bb3952f5097@secunet.com> <CAHOTMV+cVWv05EE4BnMdUgFd29OA5bsvVY8_FqtDARBfZM4EkQ@mail.gmail.com>
From: Johannes Merkle <johannes.merkle@secunet.com>
Openpgp: preference=signencrypt
Message-ID: <7ac9ad00-2fd1-ad01-a3d6-75d2838fc206@secunet.com>
Date: Tue, 17 Jul 2018 18:42:12 +0200
User-Agent: Mozilla/5.0 (Windows NT 6.1; rv:52.0) Gecko/20100101 Thunderbird/52.9.1
MIME-Version: 1.0
In-Reply-To: <CAHOTMV+cVWv05EE4BnMdUgFd29OA5bsvVY8_FqtDARBfZM4EkQ@mail.gmail.com>
Content-Type: text/plain; charset="utf-8"
Content-Language: de-DE
Content-Transfer-Encoding: 7bit
X-G-Data-MailSecurity-for-Exchange-State: 0
X-G-Data-MailSecurity-for-Exchange-Error: 0
X-G-Data-MailSecurity-for-Exchange-Sender: 23
X-G-Data-MailSecurity-for-Exchange-Server: d65e63f7-5c15-413f-8f63-c0d707471c93
X-EXCLAIMER-MD-CONFIG: 2c86f778-e09b-4440-8b15-867914633a10
X-G-Data-MailSecurity-for-Exchange-Guid: F61FD048-DF38-4F73-934C-56E2A4822D82
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/jS26RCsazYB4YGigfoC6VxGxgmQ>
Subject: Re: [TLS] Why are the brainpool curves not allowed in TLS 1.3?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Jul 2018 16:42:25 -0000

> We've been through this before, e.g.:
> 
> https://www.ietf.org/mail-archive/web/tls/current/msg10271.html
> https://bada55.cr.yp.to/brainpool.html
> 
> ...the latter of which quotes you as saying the repeated digits in the "A"
> and "B" values used in Brainpool seed generation process were "unfortunate".
> 


I am so tired of this polemic discussion. Everything that need to be said in response can be found here:
https://www.ietf.org/mail-archive/web/cfrg/current/msg05353.html

Give it a read.

Johannes