Re: [openpgp] PKI (RFC 5480) mapping to ECC keys (RFC 6637)

Werner Koch <wk@gnupg.org> Fri, 19 July 2013 12:39 UTC

Return-Path: <wk@gnupg.org>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AD57A11E8117 for <openpgp@ietfa.amsl.com>; Fri, 19 Jul 2013 05:39:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -10.299
X-Spam-Level:
X-Spam-Status: No, score=-10.299 tagged_above=-999 required=5 tests=[AWL=-0.300, BAYES_00=-2.599, J_CHICKENPOX_45=0.6, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bfLLN4xCrTUW for <openpgp@ietfa.amsl.com>; Fri, 19 Jul 2013 05:39:44 -0700 (PDT)
Received: from kerckhoffs.g10code.com (kerckhoffs.g10code.com [217.69.77.222]) by ietfa.amsl.com (Postfix) with ESMTP id 6DBFB11E8105 for <openpgp@ietf.org>; Fri, 19 Jul 2013 05:39:44 -0700 (PDT)
Received: from uucp by kerckhoffs.g10code.com with local-rmail (Exim 4.80 #2 (Debian)) id 1V09yG-000522-1E for <openpgp@ietf.org>; Fri, 19 Jul 2013 14:39:40 +0200
Received: from wk by vigenere.g10code.de with local (Exim 4.80 #3 (Debian)) id 1V09tN-0002eO-Us; Fri, 19 Jul 2013 14:34:37 +0200
From: Werner Koch <wk@gnupg.org>
To: Andrey Jivsov <openpgp@brainhub.org>
References: <51E84A3C.8060800@brainhub.org>
Organisation: g10 Code GmbH
X-message-flag: Mails containing HTML will not be read! Please send only plain text.
OpenPGP: id=1E42B367; url=finger:wk@g10code.com
Date: Fri, 19 Jul 2013 14:34:37 +0200
In-Reply-To: <51E84A3C.8060800@brainhub.org> (Andrey Jivsov's message of "Thu, 18 Jul 2013 13:04:12 -0700")
Message-ID: <87a9lid8yq.fsf@vigenere.g10code.de>
User-Agent: Gnus/5.13 (Gnus v5.13)
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Cc: openpgp@ietf.org
Subject: Re: [openpgp] PKI (RFC 5480) mapping to ECC keys (RFC 6637)
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/openpgp>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 19 Jul 2013 12:39:49 -0000

On Thu, 18 Jul 2013 22:04, openpgp@brainhub.org said:

> 1. Add ID 20 that is ECDH+ECDSA. It will be defined identically to ID
> 18 (ECDH), but will also be allowed to perform the
> signature/verification functionality of ID 19 (ECDSA).

You can't use 20 because it was used for Elgamal in rfc2440.  A new one
needs to be allocated.  22 would be the next.

> I assume that it will be common (or at least possible) to issue
> end-user X.509 certificates for SMIME that are
> signing+encryption. Thus, even though current PKI CA certificates can
> be mapped to ID 19 based on keyUsage flags, we cannot do this in all

Frankly I can't see why this is an advantage.  X.509 and OpenPGP are
enitirely different and having the same algorthm numbers does not matter
at all.

> I see #1 as the only perfect solution for the problem. Does anybody
> have any other thought about how to proceed?

The IETF consonsus method shall be used for new algorithms.  Thus you
need to write an I-D.  IIRC, you are already working on a compressed ECC
key specification.  What about using the new algorithm for this - or at
least to use that I-D for adding a new algorithm number?


Shalom-Salam,

   Werner

-- 
Die Gedanken sind frei.  Ausnahmen regelt ein Bundesgesetz.