Re: [TLS] Curve25519 in TLS and Additional Curves in TLS

Manuel Pégourié-Gonnard <mpg@polarssl.org> Thu, 23 January 2014 11:06 UTC

Return-Path: <mpg@polarssl.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3D4751A0441 for <tls@ietfa.amsl.com>; Thu, 23 Jan 2014 03:06:35 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 2.293
X-Spam-Level: **
X-Spam-Status: No, score=2.293 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HELO_EQ_NL=0.55, HOST_EQ_NL=1.545, MIME_8BIT_HEADER=0.3, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id g6dybGkxqIyp for <tls@ietfa.amsl.com>; Thu, 23 Jan 2014 03:06:34 -0800 (PST)
Received: from vps2.brainspark.nl (vps2.brainspark.nl [141.138.204.106]) by ietfa.amsl.com (Postfix) with ESMTP id 618B51A0430 for <tls@ietf.org>; Thu, 23 Jan 2014 03:06:34 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=polarssl.org; s=exim; h=Subject:Content-Transfer-Encoding:Content-Type:In-Reply-To:References:To:MIME-Version:From:Date:Message-ID; bh=30TNBvD8WNJZ3fsBbtWC5zmCRDTaSMyN492UENlO840=; b=MorayaDSDebrf3lWumbL1RmLaoJ7U8C67WSAGfgs8up3Rbkqx77/J1DRP6wqcAIKn5Cp+E6efPjzeVfXGi29kTxibO9GursgQhfibatND6DJUKINOpQwo+DAc3XEPUpmK286XlLX+QMMJyxuHlSQt/u6WdkVVTK/rQgZP3sjRWE=;
Received: from thue.elzevir.fr ([88.165.216.11] helo=[192.168.0.124]) by vps2.brainspark.nl with esmtpsa (TLS1.0:DHE_RSA_CAMELLIA_256_CBC_SHA1:256) (Exim 4.80) (envelope-from <mpg@polarssl.org>) id 1W6I0M-0001O7-Td for tls@ietf.org; Thu, 23 Jan 2014 11:59:27 +0100
Message-ID: <52E0F7B8.60307@polarssl.org>
Date: Thu, 23 Jan 2014 12:06:32 +0100
From: Manuel Pégourié-Gonnard <mpg@polarssl.org>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:24.0) Gecko/20100101 Icedove/24.1.1
MIME-Version: 1.0
To: tls@ietf.org
References: <87ob3456s1.fsf@latte.josefsson.org> <52E008DD.9050002@comodo.com> <52E057F8.8040906@polarssl.org> <52E0F6FC.9040000@comodo.com>
In-Reply-To: <52E0F6FC.9040000@comodo.com>
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
X-SA-Exim-Connect-IP: 88.165.216.11
X-SA-Exim-Mail-From: mpg@polarssl.org
X-SA-Exim-Version: 4.2.1 (built Mon, 26 Dec 2011 16:24:06 +0000)
X-SA-Exim-Scanned: Yes (on vps2.brainspark.nl)
Subject: Re: [TLS] Curve25519 in TLS and Additional Curves in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 23 Jan 2014 11:06:35 -0000

On 23/01/2014 12:03, Rob Stradling wrote:
> OK, that makes sense.
> 
I'm glad you agree.

> BTW, since other NamedCurves may be defined in the future that "are not 
> designed to be used in signatures", how about changing...
> 
>    "Servers MUST NOT select an ECDHE_ECDSA ciphersuite if the only common
>     curve is Curve25519."
> 
> ...to...
> 
>    "Servers MUST NOT select an ECDHE_ECDSA ciphersuite if there are no
>     common curves suitable for ECDSA."
> 
> ?
> 
Yes, absolutely.

Manuel.