Re: [TLS] Additional Elliptic Curves (Curve25519 etc) for TLS ECDH key agreement

Matt Caswell <frodo@baggins.org> Sat, 11 January 2014 20:01 UTC

Return-Path: <frodo@baggins.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 886CE1AE0B6 for <tls@ietfa.amsl.com>; Sat, 11 Jan 2014 12:01:07 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.278
X-Spam-Level:
X-Spam-Status: No, score=-1.278 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id p9oS4zFtc-dn for <tls@ietfa.amsl.com>; Sat, 11 Jan 2014 12:01:06 -0800 (PST)
Received: from ns3.dns-engine.com (ns3.dns-engine.com [87.106.189.53]) by ietfa.amsl.com (Postfix) with ESMTP id 9AA621AE072 for <tls@ietf.org>; Sat, 11 Jan 2014 12:01:06 -0800 (PST)
Received: from mail-ie0-f176.google.com (mail-ie0-f176.google.com [209.85.223.176]) by ns3.dns-engine.com (Postfix) with ESMTPSA id 9D85918002C8 for <tls@ietf.org>; Sat, 11 Jan 2014 20:00:52 +0000 (GMT)
Received: by mail-ie0-f176.google.com with SMTP id at1so6400289iec.7 for <tls@ietf.org>; Sat, 11 Jan 2014 12:00:50 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=sx5qKeTdubZobazTOAN9udKNO6cCrZl0n9a8ALgs2Y4=; b=awWhcTRGCff3Ktbc6SkltJuLjVcwt2LYUVK+KAn0UPUdwgwaZpRiWWc6l1BQHvgLFT kuI5DRmhc6O4BuaZ1cYUkMFXCPKf92LownFXtpK/3CQNL5D97GRWE/RBQw1NwtzrvGDX f7exyvuV5ojvAlsrGVJ4d5ERcZAvJeCi1qma7TjCACm1BbK242N/EtXqph5IAONTBm82 hf8AsLrmZ3QQq6oi/HDXXVZRSX7ORZm2ozFGOd56Fx3nsodDdeW+sbitZSYj+VeYYbVY 2R2dQQF9sWU3Fy6HvUWi6yJC2oAuQl9ACywv/7bDW03h5PZuOlN8wOBK1VsJcGwdUwW/ s1Vw==
MIME-Version: 1.0
X-Received: by 10.50.87.201 with SMTP id ba9mr10680161igb.21.1389470450887; Sat, 11 Jan 2014 12:00:50 -0800 (PST)
Received: by 10.50.101.138 with HTTP; Sat, 11 Jan 2014 12:00:50 -0800 (PST)
In-Reply-To: <CABcZeBMXSHiZk66FEqqtj5-bVwKx1qaRuJGVMn-GkWnsgBUt1Q@mail.gmail.com>
References: <87eh4e7a2y.fsf@latte.josefsson.org> <CABcZeBMXSHiZk66FEqqtj5-bVwKx1qaRuJGVMn-GkWnsgBUt1Q@mail.gmail.com>
Date: Sat, 11 Jan 2014 20:00:50 +0000
Message-ID: <CAMoSCWa_zGCoAHteNV+3HU57LoFDooWJK6ft=KgBSVDhEGWfcw@mail.gmail.com>
From: Matt Caswell <frodo@baggins.org>
To: Eric Rescorla <ekr@rtfm.com>
Content-Type: text/plain; charset="ISO-8859-1"
Cc: Simon Josefsson <simon@josefsson.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Additional Elliptic Curves (Curve25519 etc) for TLS ECDH key agreement
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 11 Jan 2014 20:01:07 -0000

On 11 January 2014 19:51, Eric Rescorla <ekr@rtfm.com> wrote:
> On Sat, Jan 11, 2014 at 8:32 AM, Simon Josefsson <simon@josefsson.org> wrote:
>> 1) Do we need all these curves defined for TLS?  What is the selection
>>    critera for including/exluding some of the curves?  Is that a TLS
>>    process, or an CFRG process?
>
> Speaking as chair:
>
> The TLS WG is not chartered (or qualified) to assess curves. What I
> believe is needed is for the IETF (whether directly or through the
> CFRG) to come to consensus on what curves we believe our
> protocols should support and then we can adopt them across
> the relevant security WGs, doing whatever protocol-specific
> work is required then.
>
> I've spoken with our AD about this a little bit, but as far as I know
> such an effort hasn't actually been started. Perhaps this is a topic
> for SAAG?

Isn't that exactly what Watson Ladd's draft is? That was initiated out
of discussions within CFRG, and is currently being debated by CFRG.

Matt