Re: [TLS] Early code point assignments for 25519/448 curves

Sean Turner <sean@sn3rd.com> Thu, 10 December 2015 14:47 UTC

Return-Path: <sean@sn3rd.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0C1BE1B32B0 for <tls@ietfa.amsl.com>; Thu, 10 Dec 2015 06:47:31 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.001
X-Spam-Level:
X-Spam-Status: No, score=-2.001 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AYYLmokeThGC for <tls@ietfa.amsl.com>; Thu, 10 Dec 2015 06:47:29 -0800 (PST)
Received: from mail-qg0-x22c.google.com (mail-qg0-x22c.google.com [IPv6:2607:f8b0:400d:c04::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 15E1B1B32B1 for <tls@ietf.org>; Thu, 10 Dec 2015 06:47:29 -0800 (PST)
Received: by qgea14 with SMTP id a14so145976759qge.0 for <tls@ietf.org>; Thu, 10 Dec 2015 06:47:28 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sn3rd.com; s=google; h=content-type:mime-version:subject:from:in-reply-to:date :content-transfer-encoding:message-id:references:to; bh=tBPY/tD9yPS7tN713lhRHkNZBso8jsbVuUjIjmVYni8=; b=mHXSSe2832Qjl2mxVM5CI63GzbWigZZWDMRruWuc9UmgUK05jdp9KEKVs3+b2z1Kv4 qem5FoyhXm/Z6l3f07KVhLZKdHenGdm4ihltt7Sc0Gs4Ls7wP55Zjol+XzI/Zy33hyWb 2kkzGdtCsnfY93h4+4oVVXT/Pv9bsl2NK/gqE=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:content-type:mime-version:subject:from :in-reply-to:date:content-transfer-encoding:message-id:references:to; bh=tBPY/tD9yPS7tN713lhRHkNZBso8jsbVuUjIjmVYni8=; b=WdUuEDRMD5nXEHo8iHc1DDHMfXBky5CS3AOJcDXuQ+e6Z/ZeBFy/KQvTTHMJy5Kc1H gm4zkDDg+Z4jMV6qai3B9L2FvfvnH0oPL1bD51kau2pFDFb4SddYG/XN+ekmbGi921Tb nj/FqapUr0ZLe5/GEUeHofZkVHf2hTjvQGfE7tdDCkILkW0180RHs/+9tJ31GHz8xWNw KU0P1sJW37B0wb+UAr831MAokdkcYISpDXkFX9gHyCV4jCg1Gh5hL9IOS3FBkPRemjbg 6uPiIKCzK56e6jwYP73MV64vYJeBYvCtSeRqQsCIQrtbmTT1eDYJcrCsiqS5MmpMYN71 xLJw==
X-Gm-Message-State: ALoCoQnR4txr0c30sFSM/y2pwTRcUACzixNmVvACPL7OW+kpwROQ920g6aUtvqhYS7tPqJxZY0QOU4T07+Rt0/gIwk69ZIfBIA==
X-Received: by 10.55.198.81 with SMTP id b78mr15523180qkj.102.1449758847901; Thu, 10 Dec 2015 06:47:27 -0800 (PST)
Received: from [172.16.0.112] (pool-173-73-126-234.washdc.east.verizon.net. [173.73.126.234]) by smtp.gmail.com with ESMTPSA id z65sm6090279qhc.27.2015.12.10.06.47.26 for <tls@ietf.org> (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Thu, 10 Dec 2015 06:47:26 -0800 (PST)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 9.2 \(3112\))
From: Sean Turner <sean@sn3rd.com>
In-Reply-To: <CABcZeBOrf0HEDBVzXZdTDSPTFUiRe9FENhTY+1ffqHGqwNDu5w@mail.gmail.com>
Date: Thu, 10 Dec 2015 09:47:24 -0500
Content-Transfer-Encoding: quoted-printable
Message-Id: <3AE96EBB-4580-4659-991E-DC7048098408@sn3rd.com>
References: <385E6AFF-52C3-4E40-A69F-178602A449A7@sn3rd.com> <56538760.4000909@cs.tcd.ie> <CABcZeBOrf0HEDBVzXZdTDSPTFUiRe9FENhTY+1ffqHGqwNDu5w@mail.gmail.com>
To: "<tls@ietf.org>" <tls@ietf.org>
X-Mailer: Apple Mail (2.3112)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/jrE40uPfkQyRegWjVQ_5VpKbdrI>
Subject: Re: [TLS] Early code point assignments for 25519/448 curves
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 10 Dec 2015 14:47:31 -0000

All,

The CFRG is currently conducting a quaker poll about filling in two missing functions for the 448 so we’re going follow the suggestion from ekr/ilari to wait until they’re done.  If you care to chime in on the poll it can be found here: https://mailarchive.ietf.org/arch/msg/cfrg/XxJ9PwL6GjEq6necM83Hr8JoIw0

spt

> On Nov 23, 2015, at 17:01, Eric Rescorla <ekr@rtfm.com> wrote:
> 
> if it's only a few weeks, let's just do all the signature code points
> then.
> 
> -Ekr
> 
> 
> On Mon, Nov 23, 2015 at 1:38 PM, Stephen Farrell <stephen.farrell@cs.tcd.ie> wrote:
> 
> Hiya,
> 
> On 23/11/15 14:21, Sean Turner wrote:
> > All,
> >
> > We’ve received an early code point assignment for the following 4
> 
> Is the word "request" missing above? Either that or I'm forgetting
> more than I suspected:-)
> 
> > (four) elliptic curve points that will go in the "Supported Groups"
> > Registry:
> >
> > // ECDH functions. ecdh_x25519 ecdh_x448
> >
> > // Signature curves. eddsa_ed25519 eddsa_ed448
> 
> I think 3 of the above are clearly fine now.
> 
> I'd suggest holding off on eddsa_ed448 for a while until CFRG
> are done, but maybe establishing now that there is consensus in
> the WG to allocate that as soon as CFRG are done (where "done"
> means folks can implement and interop, not that the RFCs are
> issued).
> 
> AFAIK the state of play within CFRG on that is that the chairs
> plan to do a few polls for the couple of remaining issues in
> a few weeks, so we're not talking about a major delay and to
> be fair, CFRG recently have delivered more or less when they
> said they would.
> 
> My reason to suggest this is just in case CFRG discover some
> last minute stuff. While burning a code-point for that wouldn't
> be a problem, we'd be better off without the confusion.
> 
> But if (the chairs tell me) there's clear consensus for some
> other action here, I'll consider myself in the rough and go with
> that.
> 
> Cheers,
> S.
> 
> 
> >
> > These points will be included in the following 2 (two) drafts:
> > draft-ietf-tls-tls13 draft-ietf-tls-rfc4492bis.
> >
> > Early code points are permitted in the “Supported Groups” registry
> > and the chairs (that’s us) need to determine whether there is support
> > for these assignments.  Some input has already been received and
> > those people do not need to respond again to this call, but we’d like
> > to hear from others whether they support early code point assignment
> > for these curves.  If you do not please state why.  We’re looking for
> > input by November 30th.
> >
> > J&S _______________________________________________ TLS mailing list
> > TLS@ietf.org https://www.ietf.org/mailman/listinfo/tls
> >
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>