Re: [TLS] Additional Elliptic Curves (Curve25519 etc) for TLS ECDH key agreement

Sean Turner <TurnerS@ieca.com> Sun, 12 January 2014 19:47 UTC

Return-Path: <TurnerS@ieca.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6ECC91AE019 for <tls@ietfa.amsl.com>; Sun, 12 Jan 2014 11:47:08 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.567
X-Spam-Level:
X-Spam-Status: No, score=-1.567 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lA30er5Ppbk1 for <tls@ietfa.amsl.com>; Sun, 12 Jan 2014 11:47:07 -0800 (PST)
Received: from gateway09.websitewelcome.com (gateway09.websitewelcome.com [69.93.164.9]) by ietfa.amsl.com (Postfix) with ESMTP id 5D27A1AE013 for <tls@ietf.org>; Sun, 12 Jan 2014 11:47:07 -0800 (PST)
Received: by gateway09.websitewelcome.com (Postfix, from userid 507) id 9D82644D57697; Sun, 12 Jan 2014 13:46:56 -0600 (CST)
Received: from gator3286.hostgator.com (gator3286.hostgator.com [198.57.247.250]) by gateway09.websitewelcome.com (Postfix) with ESMTP id 7963744D57671 for <tls@ietf.org>; Sun, 12 Jan 2014 13:46:56 -0600 (CST)
Received: from [173.73.130.192] (port=62921 helo=[192.168.1.4]) by gator3286.hostgator.com with esmtpsa (TLSv1:AES128-SHA:128) (Exim 4.80) (envelope-from <TurnerS@ieca.com>) id 1W2Qzn-0000xO-Cu; Sun, 12 Jan 2014 13:46:55 -0600
Content-Type: multipart/signed; boundary="Apple-Mail=_E0BD4B59-E113-4133-9765-6DDBCF1077A1"; protocol="application/pkcs7-signature"; micalg="sha1"
Mime-Version: 1.0 (Mac OS X Mail 7.1 \(1827\))
From: Sean Turner <TurnerS@ieca.com>
In-Reply-To: <2A0EFB9C05D0164E98F19BB0AF3708C711E8766BFF@USMBX1.msg.corp.akamai.com>
Date: Sun, 12 Jan 2014 14:46:53 -0500
Message-Id: <AA599303-DE54-4BA7-88B5-B88A32D0CB2B@ieca.com>
References: <87eh4e7a2y.fsf@latte.josefsson.org> <52D17F30.1090008@drh-consultancy.co.uk> <52D2AB07.7010806@polarssl.org> <52D2B678.7010302@drh-consultancy.co.uk> <52D2BD0B.1020007@polarssl.org> <2A0EFB9C05D0164E98F19BB0AF3708C711E8766BFF@USMBX1.msg.corp.akamai.com>
To: "Salz, Rich" <rsalz@akamai.com>
X-Mailer: Apple Mail (2.1827)
X-AntiAbuse: This header was added to track abuse, please include it with any abuse report
X-AntiAbuse: Primary Hostname - gator3286.hostgator.com
X-AntiAbuse: Original Domain - ietf.org
X-AntiAbuse: Originator/Caller UID/GID - [47 12] / [47 12]
X-AntiAbuse: Sender Address Domain - ieca.com
X-BWhitelist: no
X-Source-IP: 173.73.130.192
X-Source:
X-Source-Args:
X-Source-Dir:
X-Source-Sender: ([192.168.1.4]) [173.73.130.192]:62921
X-Source-Auth: sean.turner@ieca.com
X-Email-Count: 12
X-Source-Cap: ZG9tbWdyNDg7ZG9tbWdyNDg7Z2F0b3IzMjg2Lmhvc3RnYXRvci5jb20=
Cc: Simon Josefsson <simon@josefsson.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Additional Elliptic Curves (Curve25519 etc) for TLS ECDH key agreement
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 12 Jan 2014 19:47:08 -0000

Rich,

Stephen and I will come up with a plan.  I hope to get back to you fairly soon being that Stephen and I chat at least once a week and we’ve known this was coming down the pipe.

spt

On Jan 12, 2014, at 14:21, Salz, Rich <rsalz@akamai.com> wrote:

> I don't want this question to get lost in the general discussion so I am explicitly addressing this to the AD's
> 
>>> I think we should keep this consistency and have the point format for 
>>> the new curves defined in one standard, whatever that might be.
> 
>> Since this format may be used by more than just TLS, and was originally defined outside the IETF, what would
>> be the most appropriate place to discuss extending it?
> 
> Some folks have been working on a concrete proposal, which is that we "take" 0x41 as a new marker byte in ECPoint, and use that to mean "key format defined by the curve"  Ask IANA to maintain a curve point-format registry.  For example, Curve25519 would have 0x41 followed by the 32 bytes of x-value for the key.
> 
> So, where should such a document be started?
> 
> Many of us are feeling pressure to implement ECDHA to get PFS for our customers, and see the efficiency of Curve25519 as very important.  That is, the  clock is ticking...
> 
> 	/r$
> 
> --  
> Principal Security Engineer
> Akamai Technology
> Cambridge, MA
>