Re: [TLS] Early code point assignment request for curve25519 and curve448

2015-11-14 Thread Eric Rescorla
I support this code point assignment and we should also pull the same code
points into RFC 4492-bis.

On Sat, Nov 14, 2015 at 10:14 AM, Adam Langley 
wrote:

> The IESG conflicts review for
> https://datatracker.ietf.org/doc/draft-irtf-cfrg-curves/ has now
> completed without issue[1].
>
> The editor's copy of the 1.3 spec contains code points for these
> curves[2], specifically:
>
>   // ECDH functions.
>ecdh_x25519 (29), ecdh_x448 (30),
>
>// Signature curves.
>eddsa_ed25519 (31), eddsa_ed448 (32),
>
> I'd like to request that these code points for early assignment.
>
> [1]
> https://mailarchive.ietf.org/arch/msg/ietf-announce/MWmqSxBZxWPEt6glXJZvXg5lMS4
> [2] https://tlswg.github.io/tls13-spec/#rfc.section.6.3.2.2
>
>
> Cheers
>
> AGL
>
> --
> Adam Langley a...@imperialviolet.org https://www.imperialviolet.org
>
> ___
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
___
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls


Re: [TLS] Early code point assignment request for curve25519 and curve448

2015-11-14 Thread Adam Langley
On Sat, Nov 14, 2015 at 10:44 AM, Viktor Dukhovni
 wrote:
> AFAIK the signature detailes are not pinned down yet.  Is this
> allocation in anticipation of the final details?

It might well be that the X25519 and X448 code points are suitable for
early assignment while the signature code points are not since the
signature work in CFRG is ongoing. I'll leave that to the chairs.

(While we would use early code-point assignments for X25519/X448 we
don't have plans for using the signature code points at this time.)


Cheers

AGL

-- 
Adam Langley a...@imperialviolet.org https://www.imperialviolet.org

___
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls


Re: [TLS] Early code point assignment request for curve25519 and curve448

2015-11-14 Thread Eric Rescorla
On Sat, Nov 14, 2015 at 10:47 AM, Adam Langley 
wrote:

> On Sat, Nov 14, 2015 at 10:44 AM, Viktor Dukhovni
>  wrote:
> > AFAIK the signature detailes are not pinned down yet.  Is this
> > allocation in anticipation of the final details?
>
> It might well be that the X25519 and X448 code points are suitable for
> early assignment while the signature code points are not since the
> signature work in CFRG is ongoing. I'll leave that to the chairs.
>
> (While we would use early code-point assignments for X25519/X448 we
> don't have plans for using the signature code points at this time.


I'm fine either way. As Adam says, it wouldn't be harmful to wait for
the signature code point assignments for a bit, but I doubt it would
be that harmful not to. People who deploy the signature schemes
before they are stable do so at their own risk. Also, that risk seems
low since you're not going to have public certificates with these
schemes until they are stable.

-Ekr


>
>
> Cheers
>
> AGL
>
> --
> Adam Langley a...@imperialviolet.org https://www.imperialviolet.org
>
> ___
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
___
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls


Re: [TLS] Early code point assignment request for curve25519 and curve448

2015-11-14 Thread Deirdre Connolly
On Nov 14, 2015 2:18 PM, "Eric Rescorla"  wrote:
> I'm fine either way. As Adam says, it wouldn't be harmful to wait for
> the signature code point assignments for a bit, but I doubt it would
> be that harmful not to. People who deploy the signature schemes
> before they are stable do so at their own risk. Also, that risk seems
> low since you're not going to have public certificates with these
> schemes until they are stable.

+1

-DC-
___
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls