Re: [TLS] Additional Elliptic Curves (Curve25519 etc) for TLS ECDH key agreement

"Salz, Rich" <rsalz@akamai.com> Mon, 13 January 2014 04:44 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 870931ADEC4 for <tls@ietfa.amsl.com>; Sun, 12 Jan 2014 20:44:56 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.438
X-Spam-Level:
X-Spam-Status: No, score=-4.438 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-0.538] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uYoQOhQ7oYoa for <tls@ietfa.amsl.com>; Sun, 12 Jan 2014 20:44:55 -0800 (PST)
Received: from prod-mail-xrelay02.akamai.com (prod-mail-xrelay02.akamai.com [72.246.2.14]) by ietfa.amsl.com (Postfix) with ESMTP id 540481A1EF9 for <tls@ietf.org>; Sun, 12 Jan 2014 20:44:55 -0800 (PST)
Received: from prod-mail-xrelay02.akamai.com (localhost [127.0.0.1]) by postfix.imss70 (Postfix) with ESMTP id E9319284E8; Mon, 13 Jan 2014 04:44:43 +0000 (GMT)
Received: from prod-mail-relay06.akamai.com (prod-mail-relay06.akamai.com [172.17.120.126]) by prod-mail-xrelay02.akamai.com (Postfix) with ESMTP id D6CDE284DB; Mon, 13 Jan 2014 04:44:43 +0000 (GMT)
Received: from usma1ex-cashub.kendall.corp.akamai.com (usma1ex-cashub5.kendall.corp.akamai.com [172.27.105.21]) by prod-mail-relay06.akamai.com (Postfix) with ESMTP id D35C12029; Mon, 13 Jan 2014 04:44:43 +0000 (GMT)
Received: from USMBX1.msg.corp.akamai.com ([169.254.1.77]) by USMA1EX-CASHUB5.kendall.corp.akamai.com ([172.27.105.21]) with mapi; Sun, 12 Jan 2014 23:44:43 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Manuel Pégourié-Gonnard <mpg@polarssl.org>, Adam Langley <agl@imperialviolet.org>
Date: Sun, 12 Jan 2014 23:44:37 -0500
Thread-Topic: [TLS] Additional Elliptic Curves (Curve25519 etc) for TLS ECDH key agreement
Thread-Index: Ac8QCPnUYQwXEM7XT8C+d9hn1A8j8wAESGfg
Message-ID: <2A0EFB9C05D0164E98F19BB0AF3708C711E8766C1A@USMBX1.msg.corp.akamai.com>
References: <87eh4e7a2y.fsf@latte.josefsson.org> <52D18475.10709@akr.io> <CAMfhd9VwW+XOQSRQ9sPjWvwP3Aj0jXj=hOER3g8qK8UXCYnm4A@mail.gmail.com> <52D2C028.4090001@polarssl.org> <CAL9PXLwTDHVWnQ1pAdpoyoe1MeN3VwZudnw5jbxR_Js+aT7-=A@mail.gmail.com> <52D32766.3000202@polarssl.org> <CAMfhd9Vkki+uXGX5-SC0ykuKnEdjkmpyTcQCGKvHWyOa+GwAJA@mail.gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C711E8766C11@USMBX1.msg.corp.akamai.com> <52D3524E.8040805@polarssl.org>
In-Reply-To: <52D3524E.8040805@polarssl.org>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Additional Elliptic Curves (Curve25519 etc) for TLS ECDH key agreement
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 13 Jan 2014 04:44:56 -0000

> Just to be clear: curve25519's format, plus a leading byte, (eg. 0x41) to indicate "curve specific encoding"?

Yes.

--  
Principal Security Engineer
Akamai Technology
Cambridge, MA