Re: [TLS] Why are the brainpool curves not allowed in TLS 1.3?

Eric Rescorla <ekr@rtfm.com> Tue, 17 July 2018 17:24 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DED7F130F4C for <tls@ietfa.amsl.com>; Tue, 17 Jul 2018 10:24:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.909
X-Spam-Level:
X-Spam-Status: No, score=-1.909 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, T_DKIMWL_WL_MED=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id R_CLg9GpzJ6B for <tls@ietfa.amsl.com>; Tue, 17 Jul 2018 10:24:22 -0700 (PDT)
Received: from mail-lj1-x22e.google.com (mail-lj1-x22e.google.com [IPv6:2a00:1450:4864:20::22e]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CE64F130EC9 for <tls@ietf.org>; Tue, 17 Jul 2018 10:24:21 -0700 (PDT)
Received: by mail-lj1-x22e.google.com with SMTP id q127-v6so1662963ljq.11 for <tls@ietf.org>; Tue, 17 Jul 2018 10:24:21 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=i4ocVF3ZTt3sLrzkv8Vbkq+sOPAIEGYzo52enTdsd9k=; b=QGKfcxDspi3mv8+ZuXaZLTg3sSW1KpxqGtl2tRlsZBfHnUg5bEc8drSk3w57VjPoKq XAAsT3M4xNlL65RsRuB8CJ7KI7Z8n+NUSVoBabO0QbHZT04GVSOw4l6nROMIBeJ8ziB+ 7rKvjHS/PWvKX2X9zu2QX8/LWJfqS7yEwt9Da0AR9T8yWfdB3pPl6jJMkAOgaEWhK95q LBAQV5o7lhXLmZWMqB3aaHPW9LP7Byi1AZHvN4dF4kT0VKO+J7uiBoapnCwqNMnkSa3m Uv3iuOYqFd8OUJZpTVRQp9pAKDvmFUeHKXwMRoI68xXWgQw3NHKJVWvvrVQHmmex5p0d dPZA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=i4ocVF3ZTt3sLrzkv8Vbkq+sOPAIEGYzo52enTdsd9k=; b=Z7wAk9PdCCYHiM9LzwYuTwqmpowCNZ1NFL8qXNONhO3yG3QTsUE4qlOBuuTh1AxbHt t//5HCTbWeIzT0aFCSfr+lcaav2nguNMqeZMNugm5yDnZuN7Gup73/f6BC+dl6Z7YGCQ WAVbBjkrZ6OCg/eNlRGDn+hiuv48YwbTxSdJZYAIUhi9HCiD8hzLn0/MwKSW+3vV2AOq Mr3kyfTPn7ZBSU44B+3AW5mxqdYiC9+FgitX140fmIX84lXL3nvV7VQakJ0jc4bGId7m 1zLWIohnN+neP7FtFvlqH/f9qHqLnTcG5xa65Ugs4rgYjCZp72BSBky+H6dcPBTRQx8T nkuQ==
X-Gm-Message-State: AOUpUlFpER7M54sv2kMG6A/n3xFJHuT7eFJqaunuOJg5+P9GQ0PPWd/6 GNv7lmmT10Q9ysgRAvUA0jwUynPnR0oVQsauQdLNuGZr
X-Google-Smtp-Source: AAOMgpd+kbJPMqDfh+CPjt7t4dKTX89+26MilYA9w/IIIq1+j47Tm5oZPPV/dH6hS1GC6WqlfBIVvRNf2/Sb56mPp6k=
X-Received: by 2002:a2e:954e:: with SMTP id t14-v6mr2072421ljh.68.1531848260115; Tue, 17 Jul 2018 10:24:20 -0700 (PDT)
MIME-Version: 1.0
Received: by 2002:ab3:4091:0:0:0:0:0 with HTTP; Tue, 17 Jul 2018 10:23:39 -0700 (PDT)
In-Reply-To: <ad0fe288-3ecc-3855-e40b-8ee161ecba74@secunet.com>
References: <DE8E4C1F24911E469CC24DD4819274AA2770426C@mail-essen-01.secunet.de> <20180717155550.1a18202e@computer> <5cde94e3-416a-6773-c35c-9bb3952f5097@secunet.com> <CABcZeBNjewd4B3BcjXB8ePk7LCxR8HaiQpb+7oa9dBHYihLWMQ@mail.gmail.com> <ad0fe288-3ecc-3855-e40b-8ee161ecba74@secunet.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 17 Jul 2018 10:23:39 -0700
Message-ID: <CABcZeBMTvHx06W67T5F-sM2rw9J+V9Z1s09xBTDWOmthA6MVmw@mail.gmail.com>
To: Johannes Merkle <johannes.merkle@secunet.com>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000064f5a505713537c8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/qn5scQePkmUQP9menAUGEiJ4eoc>
Subject: Re: [TLS] Why are the brainpool curves not allowed in TLS 1.3?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.27
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Jul 2018 17:24:24 -0000

On Tue, Jul 17, 2018 at 9:45 AM, Johannes Merkle <
johannes.merkle@secunet.com> wrote:

> Eric Rescorla schrieb am 17.07.2018 um 17:47:
> > We've
> > generally decided to limit the number of algorithms we recommend (the
> > Recommended) column in the registry. I have trouble seeing any situation
> in
> > which we would have these curves as Recommended. And so "at hand" really
> > means (1) code points assigned and (2) some small number of people who
> > don't follow our Recommended advice do them
>
> But the draft states
>    Values within "obsolete_RESERVED" ranges are used in previous
>    versions of TLS and MUST NOT be offered or negotiated by TLS 1.3
>
> So its not merely a recommendation.
>

Yes, what I am saying is that even if we were to remove that text it would
not significantly change matters.

-Ekr


> Johannes
>