[TLS] Early code point assignment request for curve25519 and curve448

2015-11-14 Thread Adam Langley
The IESG conflicts review for https://datatracker.ietf.org/doc/draft-irtf-cfrg-curves/ has now completed without issue[1]. The editor's copy of the 1.3 spec contains code points for these curves[2], specifically: // ECDH functions. ecdh_x25519 (29), ecdh_x448 (30), // Signatu

Re: [TLS] Early code point assignment request for curve25519 and curve448

2015-11-14 Thread Eric Rescorla
I support this code point assignment and we should also pull the same code points into RFC 4492-bis. On Sat, Nov 14, 2015 at 10:14 AM, Adam Langley wrote: > The IESG conflicts review for > https://datatracker.ietf.org/doc/draft-irtf-cfrg-curves/ has now > completed without issue[1]. > > The edit

Re: [TLS] Early code point assignment request for curve25519 and curve448

2015-11-14 Thread Yoav Nir
+1 The IANA considerations section in the github copy has the same identifiers. https://github.com/tlswg/rfc4492bis/blob/master/draft-ietf-tls-rfc4492bis.xml Yoav > On 14 Nov 2015, at 8:36 PM, Eric Rescorla wrote:

Re: [TLS] Early code point assignment request for curve25519 and curve448

2015-11-14 Thread Loganaden Velvindron
On Sat, Nov 14, 2015 at 6:14 PM, Adam Langley wrote: > The IESG conflicts review for > https://datatracker.ietf.org/doc/draft-irtf-cfrg-curves/ has now > completed without issue[1]. > > The editor's copy of the 1.3 spec contains code points for these > curves[2], specifically: > > // ECDH fu

Re: [TLS] Early code point assignment request for curve25519 and curve448

2015-11-14 Thread Viktor Dukhovni
On Sat, Nov 14, 2015 at 10:14:53AM -0800, Adam Langley wrote: > The editor's copy of the 1.3 spec contains code points for these > curves[2], specifically: > > // ECDH functions. >ecdh_x25519 (29), ecdh_x448 (30), Thanks, good news. >// Signature curves. >eddsa_ed2

Re: [TLS] Early code point assignment request for curve25519 and curve448

2015-11-14 Thread Adam Langley
On Sat, Nov 14, 2015 at 10:44 AM, Viktor Dukhovni wrote: > AFAIK the signature detailes are not pinned down yet. Is this > allocation in anticipation of the final details? It might well be that the X25519 and X448 code points are suitable for early assignment while the signature code points are

Re: [TLS] Early code point assignment request for curve25519 and curve448

2015-11-14 Thread Ilari Liusvaara
On Sat, Nov 14, 2015 at 10:14:53AM -0800, Adam Langley wrote: > The IESG conflicts review for > https://datatracker.ietf.org/doc/draft-irtf-cfrg-curves/ has now > completed without issue[1]. > > The editor's copy of the 1.3 spec contains code points for these > curves[2], specifically: > >

Re: [TLS] Early code point assignment request for curve25519 and curve448

2015-11-14 Thread Eric Rescorla
On Sat, Nov 14, 2015 at 10:47 AM, Adam Langley wrote: > On Sat, Nov 14, 2015 at 10:44 AM, Viktor Dukhovni > wrote: > > AFAIK the signature detailes are not pinned down yet. Is this > > allocation in anticipation of the final details? > > It might well be that the X25519 and X448 code points are

Re: [TLS] Early code point assignment request for curve25519 and curve448

2015-11-14 Thread Deirdre Connolly
On Nov 14, 2015 2:18 PM, "Eric Rescorla" wrote: > I'm fine either way. As Adam says, it wouldn't be harmful to wait for > the signature code point assignments for a bit, but I doubt it would > be that harmful not to. People who deploy the signature schemes > before they are stable do so at their o