Re: [Cfrg] Curve manipulation, revisited

Benjamin Black <b@b3k.us> Mon, 29 December 2014 19:02 UTC

Return-Path: <b@b3k.us>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C964A1A9028 for <cfrg@ietfa.amsl.com>; Mon, 29 Dec 2014 11:02:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dEUintocyLVu for <cfrg@ietfa.amsl.com>; Mon, 29 Dec 2014 11:02:27 -0800 (PST)
Received: from mail-wi0-f176.google.com (mail-wi0-f176.google.com [209.85.212.176]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F009F1A9029 for <cfrg@irtf.org>; Mon, 29 Dec 2014 11:02:26 -0800 (PST)
Received: by mail-wi0-f176.google.com with SMTP id ex7so22832708wid.15 for <cfrg@irtf.org>; Mon, 29 Dec 2014 11:02:25 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=ah9nAbwJLoH/0X7au5Aq3Uoav/cletLuWGJx0Tv5ZXY=; b=mghO+FAUO/Ff8DGSf4/4b28cORiqSl0rUkTaXDwH55qhJbTWvJu9DysP97PgOsCbYv ptant0T7YqRZWXVstZvHXlmm5GG3qUemIv43mDD9nXW+Jjx4owuct6Ox88FtsHyzmgGe FaVjRrpntDqIf2/qJW8GeO5DjlRkv+SfMzjcuHotkVte+EN+wz1P1onoc9ZJ03MKkE3R 5DqZ38OQqkxGERi7fqXOU923jIkHkvuVzO3IHAfphrq4il/fLkJFMtyglOyOsrp5ngB2 3+po+Yx9TCVhXQ4mnptZZuG8JbwYzduIKjJBPAWKMbCyBQ/qo429vqZK6PfFw+4w+yl0 JKJA==
X-Gm-Message-State: ALoCoQm82crS6vKtUZDlHTnWJ1L306AXpXqQ0WaaPAHRBvJXRZddo+K60rkRcp4GqkQe4gRmdL+d
X-Received: by 10.180.103.6 with SMTP id fs6mr97007150wib.11.1419879745729; Mon, 29 Dec 2014 11:02:25 -0800 (PST)
MIME-Version: 1.0
Received: by 10.216.190.139 with HTTP; Mon, 29 Dec 2014 11:02:05 -0800 (PST)
In-Reply-To: <2A0EFB9C05D0164E98F19BB0AF3708C71D55236EE7@USMBX1.msg.corp.akamai.com>
References: <CAMfhd9W684XMmXn3ueDmwrsQ_ZdiFG+VqYLxkvs7qDwiJdpk6w@mail.gmail.com> <1725646678.805875.1419539885135.JavaMail.yahoo@jws100115.mail.ne1.yahoo.com> <CAMfhd9Ua5fFZk46Xx1AN2VgyJ=Yng6fnO8aN-_ZfzXQn0Xbxhg@mail.gmail.com> <CA+Vbu7zqFcu8d1053mZ_eEm0q=np6T3snSQ4rfY0k1-4hBVDsA@mail.gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C71D55236DA1@USMBX1.msg.corp.akamai.com> <68DF78C2-9F4D-457C-A32E-88A58E74A371@gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C71D55236ECC@USMBX1.msg.corp.akamai.com> <A7D3783D-0159-486E-8136-63E90E20AC0B@gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C71D55236EE7@USMBX1.msg.corp.akamai.com>
From: Benjamin Black <b@b3k.us>
Date: Mon, 29 Dec 2014 11:02:05 -0800
Message-ID: <CA+Vbu7yaJNgi0JkhyBG6YEoKy+r5BFm_HwjL94sgHHOM7i3zOw@mail.gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Content-Type: multipart/alternative; boundary="f46d0434bfc2de52a1050b5f8304"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/Dk2fuHa2a_XX6zVjJ7KtcXEhfP4
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Curve manipulation, revisited
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 29 Dec 2014 19:02:28 -0000

On Mon, Dec 29, 2014 at 10:54 AM, Salz, Rich <rsalz@akamai.com> wrote:

>
> > The signatures on X509 certificates are a separable issue. But the
> signatures
> > in the ServerKeyExchange using the private key associated with the public
> > key in the X509 certificates are very much a part of TLS.
>
> True, yes, foggy from too much eggnog, I guess.
>
> > When measuring the performance of the TLS handshakes, the ECDHE
> > derivation takes a similar amount of time as the ECDSA signature. That
> is the
> > reason for moving away from RSA public keys to ECDSA public keys. If we
> can
> > use public keys which will be even faster, that’s a net win.
> >
> > So again, why not?
>
> Two major reasons.  X25519 is useful by itself without Ed25519 so there's
> no reason to tie them together.  Having them separate docs lets them
> progress at their own, natural, rate.  Which brings me to my second reason:
> I think there are no valid reasons to delay X25519, while the discussion
> around Ed25519 is, well, let's just say it's still at the pre-consensus
> state. :)  Does that make sense?
>
>
Not to get all Watson on you, but does that mean you don't have a strong
opinion on the twisted Edwards form?


b