Re: [TLS] Additional Elliptic Curves (Curve25519 etc) for TLS ECDH key agreement

Manuel Pégourié-Gonnard <mpg@polarssl.org> Sun, 12 January 2014 16:04 UTC

Return-Path: <mpg@polarssl.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 07D551ADFD7 for <tls@ietfa.amsl.com>; Sun, 12 Jan 2014 08:04:45 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.394
X-Spam-Level:
X-Spam-Status: No, score=0.394 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HELO_EQ_NL=0.55, HOST_EQ_NL=1.545, MIME_8BIT_HEADER=0.3, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4-lqVNGuipzA for <tls@ietfa.amsl.com>; Sun, 12 Jan 2014 08:04:42 -0800 (PST)
Received: from vps2.brainspark.nl (vps2.brainspark.nl [141.138.204.106]) by ietfa.amsl.com (Postfix) with ESMTP id 02A901ADF24 for <tls@ietf.org>; Sun, 12 Jan 2014 08:04:42 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=polarssl.org; s=exim; h=Subject:Content-Transfer-Encoding:Content-Type:In-Reply-To:References:To:MIME-Version:From:Date:Message-ID; bh=fRovOsHjqrCrNTbuW72/stuFaJcns21jXgcWYCcCd40=; b=GR+xhbvT+oS80mnASjvpyFWYLVa2r7MtW+YarkBHgVkZeCItLuQpmUBppxlCGK5j11NnPsiM6E62225ugk2iV5smZzkhi6aN+Rr6dcM7hRWcePM6GC+rywZeb7x9t8yi+aUvtKoDl4QgFwPLJtNjSU+BNpIgGGUTLprNBP6kX+0=;
Received: from thue.elzevir.fr ([88.165.216.11] helo=[192.168.0.124]) by vps2.brainspark.nl with esmtpsa (TLS1.0:DHE_RSA_CAMELLIA_256_CBC_SHA1:256) (Exim 4.80) (envelope-from <mpg@polarssl.org>) id 1W2NPZ-0003Ab-Md; Sun, 12 Jan 2014 16:57:18 +0100
Message-ID: <52D2BD0B.1020007@polarssl.org>
Date: Sun, 12 Jan 2014 17:04:27 +0100
From: Manuel Pégourié-Gonnard <mpg@polarssl.org>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Icedove/24.1.1
MIME-Version: 1.0
To: Dr Stephen Henson <lists@drh-consultancy.co.uk>, Simon Josefsson <simon@josefsson.org>, tls@ietf.org
References: <87eh4e7a2y.fsf@latte.josefsson.org> <52D17F30.1090008@drh-consultancy.co.uk> <52D2AB07.7010806@polarssl.org> <52D2B678.7010302@drh-consultancy.co.uk>
In-Reply-To: <52D2B678.7010302@drh-consultancy.co.uk>
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
X-SA-Exim-Connect-IP: 88.165.216.11
X-SA-Exim-Mail-From: mpg@polarssl.org
X-SA-Exim-Version: 4.2.1 (built Mon, 26 Dec 2011 16:24:06 +0000)
X-SA-Exim-Scanned: Yes (on vps2.brainspark.nl)
Subject: Re: [TLS] Additional Elliptic Curves (Curve25519 etc) for TLS ECDH key agreement
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 12 Jan 2014 16:04:45 -0000

On 12/01/2014 16:36, Dr Stephen Henson wrote:
> Although TLS and ASN.1 represent the keys in different ways they are wrappers
> round the same low level point format specified in X9.62/SEC1.
> 
> Specifically in RFC4492 for TLS in 5.4, the description of ECPoint.
> 
> There is an equivalent reference for certificates in in RFC5480 2.2, again ECPoint.
> 
> I think we should keep this consistency and have the point format for the new
> curves defined in one standard, whatever that might be.
> 
Good point.

Since this format may be used by more than just TLS, and was originally defined
outside the IETF, what would be the most appropriate place to discuss extending it?

Manuel.