Re: [TLS] Curve25519 in TLS and Additional Curves in TLS

Simon Josefsson <simon@josefsson.org> Mon, 07 April 2014 09:51 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DC1101A06E1 for <tls@ietfa.amsl.com>; Mon, 7 Apr 2014 02:51:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.149
X-Spam-Level: *
X-Spam-Status: No, score=1.149 tagged_above=-999 required=5 tests=[BAYES_50=0.8, HELO_EQ_SE=0.35, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id gVS7yMQ3Siv3 for <tls@ietfa.amsl.com>; Mon, 7 Apr 2014 02:51:14 -0700 (PDT)
Received: from duva.sjd.se (duva.sjd.se [IPv6:2001:9b0:1:1702::100]) by ietfa.amsl.com (Postfix) with ESMTP id B0FCB1A06E2 for <tls@ietf.org>; Mon, 7 Apr 2014 02:51:13 -0700 (PDT)
Received: from latte.josefsson.org (static-213-115-179-130.sme.bredbandsbolaget.se [213.115.179.130]) (authenticated bits=0) by duva.sjd.se (8.14.4/8.14.4/Debian-4) with ESMTP id s379p3F7029345 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NOT); Mon, 7 Apr 2014 11:51:05 +0200
Date: Mon, 07 Apr 2014 11:51:02 +0200
From: Simon Josefsson <simon@josefsson.org>
To: Kurt Roeckx <kurt@roeckx.be>
Message-ID: <20140407115102.3011d2e5@latte.josefsson.org>
In-Reply-To: <20140402164340.GA14790@roeckx.be>
References: <87ob3456s1.fsf@latte.josefsson.org> <20140402164340.GA14790@roeckx.be>
X-Mailer: Claws Mail 3.8.1 (GTK+ 2.24.10; x86_64-pc-linux-gnu)
Mime-Version: 1.0
Content-Type: text/plain; charset="US-ASCII"
Content-Transfer-Encoding: 7bit
X-Virus-Scanned: clamav-milter 0.98.1 at duva.sjd.se
X-Virus-Status: Clean
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/yHgY2Cm7DU5v1NA5gNv4k8VrwLM
Cc: tls@ietf.org
Subject: Re: [TLS] Curve25519 in TLS and Additional Curves in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 07 Apr 2014 09:51:19 -0000

You wrote:

> On Wed, Jan 22, 2014 at 05:18:54PM +0100, Simon Josefsson wrote:
> > 
> > 1) Curve25519 for TLS.  This was the original scope of the draft.
> > The URL is:
> > <http://tools.ietf.org/html/draft-josefsson-tls-curve25519>.  As
> > far as I know, there are no outstanding issues, and it is possible
> > to implement and deploy Curve25519 in TLS following the draft.
> > Please prove me wrong with comments or preferrably patches to the
> > draft.
> 
> So what's the status of this?

The above is still the current status as far as I am aware.

To move the draft forward in the RFC process, we need find an AD to
sponsor the draft or (I guess) the TLS WG to adopt it.

It would be useful if TLS implementers let the list know what their
status is (waiting/planning/implemeted/rejected).

If interop testing is pending on having an assigned number, I suggest
using 65024 as the Curve25519 EC Named Curve number for testing
purposes.

/Simon