Re: [TLS] On counting

Adam Caudill <adam@adamcaudill.com> Mon, 30 June 2014 00:03 UTC

Return-Path: <adam@adamcaudill.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 552DE1A0063 for <tls@ietfa.amsl.com>; Sun, 29 Jun 2014 17:03:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.699
X-Spam-Level:
X-Spam-Status: No, score=0.699 tagged_above=-999 required=5 tests=[BAYES_50=0.8, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id v3lXPI1JyYop for <tls@ietfa.amsl.com>; Sun, 29 Jun 2014 17:03:26 -0700 (PDT)
Received: from mail-qg0-x234.google.com (mail-qg0-x234.google.com [IPv6:2607:f8b0:400d:c04::234]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DF8371A004E for <tls@ietf.org>; Sun, 29 Jun 2014 17:03:25 -0700 (PDT)
Received: by mail-qg0-f52.google.com with SMTP id f51so1340009qge.25 for <tls@ietf.org>; Sun, 29 Jun 2014 17:03:25 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=adamcaudill.com; s=google; h=content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=mb+tdZu+eaRcNlW5tzQZB730vveqcsFtpYsWRQlfQ70=; b=hf6dIpP3FKS6q4QB25x3HVfieGF847vWXKDC7GKApOabN/nM1EjJ5ssZWmIFQ3nb+I YrM201BaknG0LqoU+UKlOR7k0ucggoo5suxiyjZ5cT7D1g68rMLY06HavG0MZfTFKXyz DK3Y7FtlPjO4Mtt7r9Hlj3YUdWUjSxUrvM02I=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:content-type:mime-version:subject:from :in-reply-to:date:cc:content-transfer-encoding:message-id:references :to; bh=mb+tdZu+eaRcNlW5tzQZB730vveqcsFtpYsWRQlfQ70=; b=Cog3E8Hr7I/+6Ba0gPe10wuHDDqoDFpZfe1KQO/hxOscqM6GGdAbgr4BWeKlTp9FiQ YLZhesKfsyqW3KvcDEMFLn/kEo1sUaw07m383EhuU2y8taKLBwJmCrJW6hufaQvUJsaK UdIK1n0W5A8iTsqTr3hwZ82QQoy4EqyPJ4MnFnpgnBGj2M8lFphxTjudgOtcUwzj+ZV9 kOpUjIBpH47kd2bfH+NQ5STtklgd3VB+zjZrXQEctfX7g0YHdqcQeMWcEVWJL5iiBBzV T+PaNSDWmOF5Tl+hTgtPJpQGpFU8z/uTh2Pqq0YPzVaBIfgqr1+rWUay6dGTu2DoCKEq wrkA==
X-Gm-Message-State: ALoCoQnOPVsm6d8kCzMXbOZM1GEWHmmXPb73/wK1UxT+nb6ww0sLdtSeHAzZg1N7hmupABcAq3G4
X-Received: by 10.140.25.142 with SMTP id 14mr34260899qgt.62.1404086605096; Sun, 29 Jun 2014 17:03:25 -0700 (PDT)
Received: from [10.0.0.4] (c-50-142-69-73.hsd1.tn.comcast.net. [50.142.69.73]) by mx.google.com with ESMTPSA id x9sm29191371qas.26.2014.06.29.17.03.24 for <multiple recipients> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Sun, 29 Jun 2014 17:03:24 -0700 (PDT)
Content-Type: text/plain; charset="windows-1252"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.2\))
From: Adam Caudill <adam@adamcaudill.com>
In-Reply-To: <90D7CCDF-5076-441F-98BB-1BE1A3936E56@vpnc.org>
Date: Sun, 29 Jun 2014 20:03:22 -0400
Content-Transfer-Encoding: quoted-printable
Message-Id: <254A2793-6856-458A-A10C-FCDE85973E7B@adamcaudill.com>
References: <53AC97B8.2080909@nthpermutation.com> <CABcZeBN5uY4bteXW=OFC1z3ANoSC8AqxG6E6artdOKPF=VxdJg@mail.gmail.com> <53AD56D2.7060200@cs.tcd.ie> <53AF1E98.2080906@nthpermutation.com> <53B00567.2030601@cs.tcd.ie> <53B068ED.8090304@nthpermutation.com> <90D7CCDF-5076-441F-98BB-1BE1A3936E56@vpnc.org>
To: Paul Hoffman <paul.hoffman@vpnc.org>
X-Mailer: Apple Mail (2.1878.2)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/xFZqAE7RWRm_LvIQZcLDeG662ho
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] On counting
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 30 Jun 2014 00:03:27 -0000

On Jun 29, 2014, at 6:49 PM, Paul Hoffman <paul.hoffman@vpnc.org> wrote:

> If you are saying that only people who are speaking on the list want to have Curve25519 be adopted and everyone else doesn't and thus the first group is a small minority, that's a gross assumption, not a fact. You have been active in the IETF long enough to know that many people stay silent not because they agree with the way things are, but because they are sick of the tone of the discussion.

There are certainly more people that want to see curve25519 adopted than those that are speaking up; myself included. I wouldn’t advocate requiring it, but there are cases where it would be useful. If it makes sense for an implementation, implement it, if not, don’t - but there’s no reason to prevent it from being used in the cases where it would add value. It performs well, it’s generally accepted to be secure - otherwise I’m sure the reaction from the CFRG would have been quite different.

This isn’t just about being non-NIST, it has real value from a performance and implementation perspective. Personally, I see no reason not to adopt it - though I wouldn’t go so far as to require it be implemented (though I think it should be in many cases), or state that it should be a preferred option.

-- 
Adam Caudill