Re: [Curdle] I-D Action: draft-ietf-curdle-ssh-ed25519-01.txt

Eric Rescorla <ekr@rtfm.com> Fri, 18 August 2017 13:07 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: curdle@ietfa.amsl.com
Delivered-To: curdle@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DEF4F132064 for <curdle@ietfa.amsl.com>; Fri, 18 Aug 2017 06:07:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.599
X-Spam-Level:
X-Spam-Status: No, score=-2.599 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pNxIuJQhe13D for <curdle@ietfa.amsl.com>; Fri, 18 Aug 2017 06:07:23 -0700 (PDT)
Received: from mail-yw0-x22f.google.com (mail-yw0-x22f.google.com [IPv6:2607:f8b0:4002:c05::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3AABA1204DA for <curdle@ietf.org>; Fri, 18 Aug 2017 06:07:23 -0700 (PDT)
Received: by mail-yw0-x22f.google.com with SMTP id u207so58434630ywc.3 for <curdle@ietf.org>; Fri, 18 Aug 2017 06:07:23 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=Lfnhd9/39NPFROb9cKvTImw1cAeQ1tmu0lT7JpyCqMI=; b=KzAO82reYGaHd+WocTkI4tzsKQTam3UwQEU/hH1+7XRoUkei0+9CV/g2gumk3kSEI1 V/ekxPy47ap5EjXFpocJoObod/R9Usj2v3hdy9DFOtF/m8JxAqaWUnAASrdIbb7jk83Z DQzeOnA9c62b9lCAr5QNxjxExiWq5bB8bfp8JCOmAaMeaQM1Z7uenkNnYQpPfqt+SrYC bUaXsRuxA7XEktyGY/oXp62CODEDlmv8gHfulTt00Guxh9M3j3fCkQ+CGJ7BBe8+JwFH 315CYJMwwt2yyAOpAkvDsnQUx+JAM0+7SQfMFqE6mMh8Rci1Jtrj8ma0wYYI6FB0in1M h36A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=Lfnhd9/39NPFROb9cKvTImw1cAeQ1tmu0lT7JpyCqMI=; b=RlV+gWJ9HSuB2YBk5NU18tMEicR2MCur1ahzArgCbXYsc7N2cBzWDnWf308kiACmr8 BpjW/gEu05jE9jXs5zXhMdxUGG8pd/u80bGwEJK/0LLFktN5FNYWxCTS8sxMfGTPF1Lz WVHF7Uawq3d0/59D64Nd+VJJfYWRgH2sXRzVxDyk1LYbobOQMVmStsT8FgMX4PnrFE7l wYJmq00FaGqlSzJMT734qhU+we6VOVUQw1VL5Rz28gJ1PtACEFgng7qcI0EJRiXo18Jq x2pN+uLHdkhdrO/0a/0/HU3f04PXXr/bVDmEoLGtJPDZJh1vmk/5QtNKEhMuaRWPa11T kzIA==
X-Gm-Message-State: AHYfb5ghHZkwql4Cko5tSPHk3rj2tYF2iYvEkKgzeFbAiVAgY0/eVjsa sme6qHYs/X8Tlpv/+OOBFw6KWvRapJg7
X-Received: by 10.37.45.74 with SMTP id s10mr7180515ybe.204.1503061642502; Fri, 18 Aug 2017 06:07:22 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.13.218.130 with HTTP; Fri, 18 Aug 2017 06:06:41 -0700 (PDT)
In-Reply-To: <CADPMZDDtGK4MGuRxMJ0coKRVLh5FnhCyHa70emxHPF1D2_zvBw@mail.gmail.com>
References: <150211507673.19050.13323214544773773031@ietfa.amsl.com> <CADZyTkmtvyT=TpcSUjLpf4vhNzvkAUbAV-Ne05BLNOFLLyqqow@mail.gmail.com> <CAFDEUTesQBi6r4_F8j-8QF90VYCA7NBHXdZCoWEijVhHH-SiyA@mail.gmail.com> <2DD56D786E600F45AC6BDE7DA4E8A8C118CCF00A@eusaamb107.ericsson.se> <4054.1502467345@eng-mail01.juniper.net> <CADPMZDDtGK4MGuRxMJ0coKRVLh5FnhCyHa70emxHPF1D2_zvBw@mail.gmail.com>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 18 Aug 2017 06:06:41 -0700
Message-ID: <CABcZeBOvd2RwTnUoQNbMFfCrH9O=-OC2ntG8Uub6JYiUNzsr_g@mail.gmail.com>
To: denis bider <denisbider.ietf@gmail.com>
Cc: "Mark D. Baushke" <mdb@juniper.net>, Daniel Migault <daniel.migault@ericsson.com>, curdle <curdle@ietf.org>, Loganaden Velvindron <logan@hackers.mu>
Content-Type: multipart/alternative; boundary="f4030435c9f0470556055706cfb2"
Archived-At: <https://mailarchive.ietf.org/arch/msg/curdle/0Uk3te9Ns16Vl_X4e_iGZo_BAeY>
Subject: Re: [Curdle] I-D Action: draft-ietf-curdle-ssh-ed25519-01.txt
X-BeenThere: curdle@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: "List for discussion of potential new security area wg." <curdle.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/curdle>, <mailto:curdle-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/curdle/>
List-Post: <mailto:curdle@ietf.org>
List-Help: <mailto:curdle-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/curdle>, <mailto:curdle-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Aug 2017 13:07:25 -0000

On Fri, Aug 11, 2017 at 9:56 AM, denis bider <denisbider.ietf@gmail.com>
wrote:

> I would also like to see it specified, but for a standards track document,
> the main obstacle I see is the need for 2 implementations.
>

AD here. Without taking a position on Ed448, there is no requirement for 2
implementations for Proposed Standard.

-Ekr


>
> I generally loathe to implement something before OpenSSH, because my
> installed base is maybe 1% of theirs, so even if I follow the spec, and
> they implement it later but make a deviation, chances are that (1) they
> won't care about compatibility with my implementation, (2) they will not
> test against my implementation, and (3) I will be adapting to their
> implementation, and not the other way around.
>
> For these reasons, I am hesitant to implement something OpenSSH has not
> yet implemented, but might implement in the future, until they have
> actually done so. If I go first, then what they do will override my effort
> if/when they implement it.
>
> denis
>
>
> On Fri, Aug 11, 2017 at 10:02 AM, Mark D. Baushke <mdb@juniper.net> wrote:
>
>> Hi Daniel & Loganaden,
>>
>> I see no reason not to specify ed448. The draft-ietf-curdle-ssh-curves-06
>> draft specifies both Curve25519 and Curve448 even though only Curve25519
>> has been implemented by OpenSSH.
>>
>>         -- Mark
>>
>> _______________________________________________
>> Curdle mailing list
>> Curdle@ietf.org
>> https://www.ietf.org/mailman/listinfo/curdle
>>
>
>
> _______________________________________________
> Curdle mailing list
> Curdle@ietf.org
> https://www.ietf.org/mailman/listinfo/curdle
>
>