Re: [TLS] Why are the brainpool curves not allowed in TLS 1.3?

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Mon, 30 July 2018 15:54 UTC

Return-Path: <prvs=1749ce629a=uri@ll.mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BBE76130DD7 for <tls@ietfa.amsl.com>; Mon, 30 Jul 2018 08:54:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.197
X-Spam-Level:
X-Spam-Status: No, score=-4.197 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, UNPARSEABLE_RELAY=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id woyuSoFBcDBb for <tls@ietfa.amsl.com>; Mon, 30 Jul 2018 08:54:51 -0700 (PDT)
Received: from llmx2.ll.mit.edu (LLMX2.LL.MIT.EDU [129.55.12.48]) by ietfa.amsl.com (Postfix) with ESMTP id 4A4C8130DD4 for <tls@ietf.org>; Mon, 30 Jul 2018 08:54:50 -0700 (PDT)
Received: from LLE2K16-MBX01.mitll.ad.local (LLE2K16-MBX01.mitll.ad.local) by llmx2.ll.mit.edu (unknown) with ESMTP id w6UFsm3T018487; Mon, 30 Jul 2018 11:54:49 -0400
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
Message-ID: <65F6D687-763D-4778-852D-3CEAF2F84FC9@ll.mit.edu>
Content-Type: multipart/alternative; boundary="Apple-Mail=_92ACED27-2267-4703-BA19-3BDEF7626E74"
MIME-Version: 1.0 (Mac OS X Mail 11.5 \(3445.9.1\))
Date: Mon, 30 Jul 2018 11:54:46 -0400
In-Reply-To: <810C31990B57ED40B2062BA10D43FBF501CA9EDD@XMB116CNC.rim.net>
CC: Eric Rescorla <ekr@rtfm.com>, "tls@ietf.org" <tls@ietf.org>
To: Dan Brown <danibrown@blackberry.com>
References: <DE8E4C1F24911E469CC24DD4819274AA2770426C@mail-essen-01.secunet.de> <20180717155550.1a18202e@computer> <20180717145727.8642646.41749.26614@blackberry.com> <CABcZeBNjsU+FLdF7nnfhaqLWDNU5HHcX-W_261wmAfWqmMqm+w@mail.gmail.com> <810C31990B57ED40B2062BA10D43FBF501CA9EDD@XMB116CNC.rim.net>
X-Mailer: Apple Mail (2.3445.9.1)
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2018-07-30_07:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=703 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1806210000 definitions=main-1807300173
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/mkaA7r8uDbn0yKdc0_viuHIsuto>
Subject: Re: [TLS] Why are the brainpool curves not allowed in TLS 1.3?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 Jul 2018 15:54:54 -0000

> On Jul 30, 2018, at 10:36, Dan Brown <danibrown@blackberry.com> wrote:
> 
> The TLS 1.3 draft sentence “They are no longer considered appropriate for general use and should be assumed to be potentially unsafe” seems a bit excessive.  I suggest deleting it, and think that its encompassing paragraph flows fine without it, and is sufficiently logical.  I see its removal as an editorial change (though I am not sure it is too late or not to make such a change).

I concur with your reasoning, and think that at the very least the words “should be assumed to be potentially unsafe” be removed from the document.