Re: [TLS] Why are the brainpool curves not allowed in TLS 1.3?

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Thu, 19 July 2018 11:18 UTC

Return-Path: <prvs=0738aa2781=uri@ll.mit.edu>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A1F1B130E2F for <tls@ietfa.amsl.com>; Thu, 19 Jul 2018 04:18:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.199
X-Spam-Level:
X-Spam-Status: No, score=-4.199 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_MED=-2.3, UNPARSEABLE_RELAY=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kJnoU_dK9FNQ for <tls@ietfa.amsl.com>; Thu, 19 Jul 2018 04:18:24 -0700 (PDT)
Received: from llmx2.ll.mit.edu (LLMX2.LL.MIT.EDU [129.55.12.48]) by ietfa.amsl.com (Postfix) with ESMTP id 1D794124D68 for <tls@ietf.org>; Thu, 19 Jul 2018 04:18:23 -0700 (PDT)
Received: from LLE2K16-MBX03.mitll.ad.local (LLE2K16-MBX03.mitll.ad.local) by llmx2.ll.mit.edu (unknown) with ESMTP id w6JBIM8D047275; Thu, 19 Jul 2018 07:18:22 -0400
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: Johannes Merkle <johannes.merkle@secunet.com>
CC: "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Why are the brainpool curves not allowed in TLS 1.3?
Thread-Index: AdQdyutxd5brAeCrTvCBnUE+fi65pAALHowA///OLCuAAEQ9AIABKxEAgAAnlQCAAF9LAP//x8YAgAACGoCAAABxAIAAR84AgAEUFQCAAA4bgA==
Date: Thu, 19 Jul 2018 11:18:21 +0000
Message-ID: <83F53ABE-C723-4EF9-A25C-3EECF0A96E12@ll.mit.edu>
References: <DE8E4C1F24911E469CC24DD4819274AA2770426C@mail-essen-01.secunet.de> <CABcZeBNjsU+FLdF7nnfhaqLWDNU5HHcX-W_261wmAfWqmMqm+w@mail.gmail.com> <1531903926363.56642@cs.auckland.ac.nz> <2386527.GkuWJfRkxc@pintsize.usersys.redhat.com> <DE8E4C1F24911E469CC24DD4819274AA27734B81@mail-essen-01.secunet.de> <1980F0B3-65DB-48F7-B898-3389731C8125@akamai.com> <7098419E-6F96-4398-A736-38C2F99E11FF@ll.mit.edu> <C32B31CB-CCDC-457B-B8CC-D61B9441BE96@akamai.com> <132F1996-0866-4776-9F91-C80964A8C90B@ll.mit.edu> <1c28fd3f-aac6-31ad-54af-425030612b3c@secunet.com>
In-Reply-To: <1c28fd3f-aac6-31ad-54af-425030612b3c@secunet.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-ms-exchange-messagesentrepresentingtype: 1
Content-Type: multipart/signed; boundary="Apple-Mail-5D63CC02-8FE4-4F93-8FA7-FD1E9BB72F49"; protocol="application/pkcs7-signature"; micalg="sha1"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2018-07-19_05:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=999 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1806210000 definitions=main-1807190123
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/qFlLaIRT-MrrOtCUevrJdOThLXQ>
Subject: Re: [TLS] Why are the brainpool curves not allowed in TLS 1.3?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 19 Jul 2018 11:18:27 -0000

SHOULD NOT would probably be fine. MUST NOT is too strong, and probably needs revisiting.

Regards,
Uri

Sent from my iPhone

On Jul 19, 2018, at 06:32, Johannes Merkle <johannes.merkle@secunet.com> wrote:

>>> Code points for pre-1.3 were assigned, and they are invalid for TLS 1.3.  Those “you should not send these for 1.3” could be re-used for TLS 1.3, if that was desired.
>> 
>> Yes this makes sense. And I think that they should, documented as something other than “Recommended”.
>> 
> 
> I still don't get it. If the existing code points are re-used, the TLS 1.3 standard is violated.
> 
> Johannes
> 
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls