Re: [TLS] Curve25519 in TLS and Additional Curves in TLS

"Salz, Rich" <rsalz@akamai.com> Wed, 22 January 2014 21:55 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8E9171A012E for <tls@ietfa.amsl.com>; Wed, 22 Jan 2014 13:55:05 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.435
X-Spam-Level:
X-Spam-Status: No, score=-2.435 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-0.535] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vx8dwxSVU5xG for <tls@ietfa.amsl.com>; Wed, 22 Jan 2014 13:55:04 -0800 (PST)
Received: from prod-mail-xrelay06.akamai.com (prod-mail-xrelay06.akamai.com [96.6.114.98]) by ietfa.amsl.com (Postfix) with ESMTP id 43CBB1A04B1 for <tls@ietf.org>; Wed, 22 Jan 2014 13:55:00 -0800 (PST)
Received: from prod-mail-xrelay06.akamai.com (localhost.localdomain [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id 9A3F71655DE; Wed, 22 Jan 2014 21:54:59 +0000 (GMT)
Received: from prod-mail-relay03.akamai.com (prod-mail-relay03.akamai.com [172.27.8.26]) by prod-mail-xrelay06.akamai.com (Postfix) with ESMTP id 8EB6A1655DB; Wed, 22 Jan 2014 21:54:59 +0000 (GMT)
Received: from usma1ex-cashub.kendall.corp.akamai.com (usma1ex-cashub5.kendall.corp.akamai.com [172.27.105.21]) by prod-mail-relay03.akamai.com (Postfix) with ESMTP id 710622FD73; Wed, 22 Jan 2014 21:54:59 +0000 (GMT)
Received: from USMBX1.msg.corp.akamai.com ([169.254.1.77]) by USMA1EX-CASHUB5.kendall.corp.akamai.com ([172.27.105.21]) with mapi; Wed, 22 Jan 2014 16:54:59 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Robert Ransom <rransom.8774@gmail.com>, Simon Josefsson <simon@josefsson.org>
Date: Wed, 22 Jan 2014 16:54:57 -0500
Thread-Topic: [TLS] Curve25519 in TLS and Additional Curves in TLS
Thread-Index: Ac8XtzfIE685kAjATAW6cMTYhu5AfAABTp6w
Message-ID: <2A0EFB9C05D0164E98F19BB0AF3708C711E95FFF6D@USMBX1.msg.corp.akamai.com>
References: <87ob3456s1.fsf@latte.josefsson.org> <CABqy+spt7BYqjsqLAkZssGp3aY9M+iLqV+pmyr7ZN-TXmJJpVg@mail.gmail.com>
In-Reply-To: <CABqy+spt7BYqjsqLAkZssGp3aY9M+iLqV+pmyr7ZN-TXmJJpVg@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Curve25519 in TLS and Additional Curves in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Jan 2014 21:55:05 -0000

> * The draft still specifies a big-endian point format

Yes, this is a serious flaw, arguably reason enough to "vote no"

--  
Principal Security Engineer
Akamai Technology
Cambridge, MA