Re: [TLS] On Curve25519 and other possibilities (e.g. ietf256p, ietf384p, ietf521p,

Peter Gutmann <pgut001@cs.auckland.ac.nz> Fri, 27 June 2014 03:38 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ECBED1B2A4C for <tls@ietfa.amsl.com>; Thu, 26 Jun 2014 20:38:17 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.551
X-Spam-Level:
X-Spam-Status: No, score=-2.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RP_MATCHES_RCVD=-0.651] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1DpY-cCR-Zcu for <tls@ietfa.amsl.com>; Thu, 26 Jun 2014 20:38:12 -0700 (PDT)
Received: from mx2.auckland.ac.nz (mx2.auckland.ac.nz [130.216.125.245]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 65C7F1B2946 for <tls@ietf.org>; Thu, 26 Jun 2014 20:38:11 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=uoa; t=1403840292; x=1435376292; h=from:to:subject:date:message-id: content-transfer-encoding:mime-version; bh=ko3K02CIYtAATNDU/6u/FdiSHNzfUo/9TAnKHJ4yyn8=; b=VP9D9nVo+Bh+aOeJWi/PqmVsP0QTjVDqFblbGOV/uhuyYsoXPKyTgbt+ hjz1SiWabHERB9G8Qd7xNNzj8zo4KiYBZ/Kgbmzm3kzkYiBNGZcs9aqFQ hZ8CqXc7Ucxggo8rPHttvE36Qm/ucdUvCJB3sRpMO6S/RDs/Ol0FZP1ZF g=;
X-IronPort-AV: E=Sophos;i="5.01,558,1399982400"; d="scan'208";a="260841177"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 130.216.4.106 - Outgoing - Outgoing
Received: from uxchange10-fe2.uoa.auckland.ac.nz ([130.216.4.106]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES128-SHA; 27 Jun 2014 15:38:09 +1200
Received: from UXCN10-TDC06.UoA.auckland.ac.nz ([169.254.11.9]) by uxchange10-fe2.UoA.auckland.ac.nz ([169.254.27.86]) with mapi id 14.03.0174.001; Fri, 27 Jun 2014 15:38:10 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: "<tls@ietf.org>" <tls@ietf.org>
Thread-Topic: [TLS] On Curve25519 and other possibilities (e.g. ietf256p, ietf384p, ietf521p,
Thread-Index: Ac+RuTZg2E8kCQh7QyGvg7kxrT/RSg==
Date: Fri, 27 Jun 2014 03:38:08 +0000
Message-ID: <9A043F3CF02CD34C8E74AC1594475C738DECF8F8@uxcn10-tdc06.UoA.auckland.ac.nz>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/t0EwLVMob_RZI--4fIenU-p7ys0
Subject: Re: [TLS] On Curve25519 and other possibilities (e.g. ietf256p, ietf384p, ietf521p,
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 27 Jun 2014 03:38:18 -0000

Michael StJohns <msj@nthpermutation.com> writes:

>Given that the EC math in FIPS186, X9.62, X9.63, SP800-56A, SEC1, and the
>various ISO documents is pretty much identical, instead of throwing away all
>that implementation and standardization, how about we just generate new
>curves:

How about we just use the Brainpool curves?  They're already standardised for
use in TLS, and supported in many implementations.

Peter.