Re: [Cfrg] [TLS] Additional Elliptic Curves (Curve25519 etc) for TLS ECDH key agreement

Jon Callas <jon@callas.org> Mon, 13 January 2014 08:17 UTC

Return-Path: <jon@callas.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E8F1D1AE02E for <cfrg@ietfa.amsl.com>; Mon, 13 Jan 2014 00:17:15 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 18u3BS4p5RgQ for <cfrg@ietfa.amsl.com>; Mon, 13 Jan 2014 00:17:13 -0800 (PST)
Received: from mail.merrymeet.com (merrymeet.com [173.164.244.100]) by ietfa.amsl.com (Postfix) with ESMTP id 954171AE04F for <cfrg@irtf.org>; Mon, 13 Jan 2014 00:17:13 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mail.merrymeet.com (Postfix) with ESMTP id E2D804AEDA44 for <cfrg@irtf.org>; Mon, 13 Jan 2014 00:16:59 -0800 (PST)
X-Virus-Scanned: amavisd-new at merrymeet.com
Received: from mail.merrymeet.com ([127.0.0.1]) by localhost (merrymeet.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id yRCGrBPOEnHs for <cfrg@irtf.org>; Mon, 13 Jan 2014 00:16:58 -0800 (PST)
Received: from keys.merrymeet.com (keys.merrymeet.com [173.164.244.97]) by mail.merrymeet.com (Postfix) with ESMTPSA id 00D6C4AEDA2A for <cfrg@irtf.org>; Mon, 13 Jan 2014 00:16:57 -0800 (PST)
Received: from [10.0.23.100] ([173.164.244.98]) by keys.merrymeet.com (PGP Universal service); Mon, 13 Jan 2014 00:16:58 -0800
X-PGP-Universal: processed; by keys.merrymeet.com on Mon, 13 Jan 2014 00:16:58 -0800
Mime-Version: 1.0 (Mac OS X Mail 7.1 \(1827\))
From: Jon Callas <jon@callas.org>
In-Reply-To: <9A043F3CF02CD34C8E74AC1594475C7372357DE8@uxcn10-tdc06.UoA.auckland.ac.nz>
Date: Mon, 13 Jan 2014 00:08:14 -0800
Message-Id: <CAFCAB74-3AA2-41EB-AFA4-F60C3A0E294A@callas.org>
References: <9A043F3CF02CD34C8E74AC1594475C7372357DE8@uxcn10-tdc06.UoA.auckland.ac.nz>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
X-Mailer: Apple Mail (2.1827)
X-PGP-Encoding-Format: Partitioned
X-PGP-Encoding-Version: 2.0.2
X-Content-PGP-Universal-Saved-Content-Transfer-Encoding: quoted-printable
X-Content-PGP-Universal-Saved-Content-Type: text/plain; charset=us-ascii
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, Jon Callas <jon@callas.org>
Subject: Re: [Cfrg] [TLS] Additional Elliptic Curves (Curve25519 etc) for TLS ECDH key agreement
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 13 Jan 2014 08:17:16 -0000

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

On Jan 12, 2014, at 5:08 PM, Peter Gutmann <pgut001@cs.auckland.ac.nz> wrote:

> That assumes you need a single application of a hash function to do the job,
> which as several people have pointed out is going to bite you at some point
> when you run out of appropriately-sized hash functions.  Why not use HKDF, RFC
> 5869, which works with any hash function you like?

Or use a hash function that has variable output, like Skein or SHA-512/z or others.

	Jon


-----BEGIN PGP SIGNATURE-----
Version: PGP Universal 3.2.0 (Build 1672)
Charset: us-ascii

wj8DBQFS06D5sTedWZOD3gYRAja/AKCAlrC+2SQTKKN8lLplhqiRuhNy3ACg3tzD
W+pAL0bWd5A3duNsmDkXT9E=
=cLrD
-----END PGP SIGNATURE-----