Re: [TLS] Additional Elliptic Curves (Curve25519 etc) for TLS ECDH key agreement

Manuel Pégourié-Gonnard <mpg@polarssl.org> Mon, 13 January 2014 02:41 UTC

Return-Path: <mpg@polarssl.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D44921AD627 for <tls@ietfa.amsl.com>; Sun, 12 Jan 2014 18:41:46 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.394
X-Spam-Level:
X-Spam-Status: No, score=0.394 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HELO_EQ_NL=0.55, HOST_EQ_NL=1.545, MIME_8BIT_HEADER=0.3, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VND0WShji88r for <tls@ietfa.amsl.com>; Sun, 12 Jan 2014 18:41:46 -0800 (PST)
Received: from vps2.brainspark.nl (vps2.brainspark.nl [141.138.204.106]) by ietfa.amsl.com (Postfix) with ESMTP id C79251ACCF9 for <tls@ietf.org>; Sun, 12 Jan 2014 18:41:45 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=polarssl.org; s=exim; h=Subject:Content-Transfer-Encoding:Content-Type:In-Reply-To:References:CC:To:MIME-Version:From:Date:Message-ID; bh=GRjG1w2vEUTzXPZQoMCCVJO2BQsTUsfaryNvK5A4NwQ=; b=NrIngtsNkjeecwafbTi3JWYQrytkMZ53xHcdpDGTyGtmh4pZcNAUuYZ50ZOjiN23PwQa1VBwQJDzkwlBxMX6hlBi3MOD12rbcmHGe/3XxxV1+47cH4E/7b0t7Z93p1kbzwi78tAE4jnmzCbSbyh4FnIhhfX0iB9MZGp203iXYXU=;
Received: from thue.elzevir.fr ([88.165.216.11] helo=[192.168.0.124]) by vps2.brainspark.nl with esmtpsa (TLS1.0:DHE_RSA_CAMELLIA_256_CBC_SHA1:256) (Exim 4.80) (envelope-from <mpg@polarssl.org>) id 1W2XLs-0004mb-De; Mon, 13 Jan 2014 03:34:21 +0100
Message-ID: <52D3524E.8040805@polarssl.org>
Date: Mon, 13 Jan 2014 03:41:18 +0100
From: Manuel Pégourié-Gonnard <mpg@polarssl.org>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Icedove/24.1.1
MIME-Version: 1.0
To: "Salz, Rich" <rsalz@akamai.com>, Adam Langley <agl@imperialviolet.org>
References: <87eh4e7a2y.fsf@latte.josefsson.org> <52D18475.10709@akr.io> <CAMfhd9VwW+XOQSRQ9sPjWvwP3Aj0jXj=hOER3g8qK8UXCYnm4A@mail.gmail.com> <52D2C028.4090001@polarssl.org> <CAL9PXLwTDHVWnQ1pAdpoyoe1MeN3VwZudnw5jbxR_Js+aT7-=A@mail.gmail.com> <52D32766.3000202@polarssl.org> <CAMfhd9Vkki+uXGX5-SC0ykuKnEdjkmpyTcQCGKvHWyOa+GwAJA@mail.gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C711E8766C11@USMBX1.msg.corp.akamai.com>
In-Reply-To: <2A0EFB9C05D0164E98F19BB0AF3708C711E8766C11@USMBX1.msg.corp.akamai.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 7bit
X-SA-Exim-Connect-IP: 88.165.216.11
X-SA-Exim-Mail-From: mpg@polarssl.org
X-SA-Exim-Version: 4.2.1 (built Mon, 26 Dec 2011 16:24:06 +0000)
X-SA-Exim-Scanned: Yes (on vps2.brainspark.nl)
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Additional Elliptic Curves (Curve25519 etc) for TLS ECDH key agreement
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 13 Jan 2014 02:41:46 -0000

On 13/01/2014 03:17, Salz, Rich wrote:
>> So, given an opaque<1..2^8-1> in TLS and a desire to plug curve25519 in
>> there, using curve25519's format just seems less surprising and simpler.
> 
> +1
> 
Just to be clear: curve25519's format, plus a leading byte, (eg. 0x41) to
indicate "curve specific encoding"?

Manuel.