Re: [Cfrg] Fwd: I-D Action: draft-turner-thecurve25519function-00.txt

Phillip Hallam-Baker <phill@hallambaker.com> Wed, 30 July 2014 18:16 UTC

Return-Path: <hallam@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 67E291A0330 for <cfrg@ietfa.amsl.com>; Wed, 30 Jul 2014 11:16:27 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.278
X-Spam-Level:
X-Spam-Status: No, score=-1.278 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id GGNG_bH21jjW for <cfrg@ietfa.amsl.com>; Wed, 30 Jul 2014 11:16:26 -0700 (PDT)
Received: from mail-la0-x231.google.com (mail-la0-x231.google.com [IPv6:2a00:1450:4010:c03::231]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8FBFE1A0350 for <cfrg@irtf.org>; Wed, 30 Jul 2014 11:16:18 -0700 (PDT)
Received: by mail-la0-f49.google.com with SMTP id hz20so1187486lab.8 for <cfrg@irtf.org>; Wed, 30 Jul 2014 11:16:16 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type; bh=IDDq+g3jM/QLbXxxP0TmUQw0+Pq8kkRx4J/CszFmnSc=; b=fgLPzazaYSB9q0V6sGV//9kO08b4U4zX1x9Xm2xbB6Vgl2DMSNWjWM3ukQ0RArf1OZ hk28Q0SnXLRnu7S+cXKBMo7iTMLmPUMhXENxhYttHYGVdVM9CM9c4V4Yz2VlorIgsuwB Fg6mL/51O6OmsdaU197NtcD/JAM9s5ccf1v7rooXIbz87kbTxW8OwZrKQI7awQS7TQqZ AzXUDiji2AgizGq6vQr1dNu6WkHiqr8ghcZgfP0zwsL2n2raewQbEX+ZJnMXOb301sRc snx+WSx87kHud7A88Y9r1Ig+oi96tI6yoYpnIobTbEj5Qc3zsHZ9Wu4oBJ4uh5Mq5TX2 827g==
MIME-Version: 1.0
X-Received: by 10.112.139.196 with SMTP id ra4mr6252909lbb.28.1406744176540; Wed, 30 Jul 2014 11:16:16 -0700 (PDT)
Sender: hallam@gmail.com
Received: by 10.112.122.50 with HTTP; Wed, 30 Jul 2014 11:16:16 -0700 (PDT)
In-Reply-To: <m2bns6yb5u.wl%randy@psg.com>
References: <20140729195926.2156.45746.idtracker@ietfa.amsl.com> <0D69E8E1-336C-4884-A87F-7656432AEB15@ieca.com> <m2bns6yb5u.wl%randy@psg.com>
Date: Wed, 30 Jul 2014 14:16:16 -0400
X-Google-Sender-Auth: RuuY3UXo_QaKhj-Gm9ne6_BAJGk
Message-ID: <CAMm+LwhKvb1Yf=PM5r8dZmFp+xB68OMaN41AooHS5vRfTyMSGw@mail.gmail.com>
From: Phillip Hallam-Baker <phill@hallambaker.com>
To: Randy Bush <randy@psg.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/6e6lyd25qcwUQjdFhPAwJMhSgO0
Cc: Sean Turner <TurnerS@ieca.com>, "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Fwd: I-D Action: draft-turner-thecurve25519function-00.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 30 Jul 2014 18:16:27 -0000

On Wed, Jul 30, 2014 at 2:05 PM, Randy Bush <randy@psg.com> wrote:
> sean, we also need signatures.  would you consider adding ed25519 to
> this draft or doing a parallel draft?

We do need signatures, but do we need curve 25519 signatures?


RSA allows one key to be used for encryption and signature easily. But
that is still terrible security practice.

Looking through the sets of requirements we have, a curve optimized
for encryption may not be best for signatures. And writing up how to
do signatures from a curve is non-trivial (unless its 'do DSA with
this curve')

Given that the EC keys are short, we could have a combined 'encryption
and signature' certificate  but with different curves for each one.