Re: [openpgp] Weird OIDs in the 4880bis draft

Peter Gutmann <pgut001@cs.auckland.ac.nz> Fri, 10 February 2023 09:29 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C5F6CC1524AC for <openpgp@ietfa.amsl.com>; Fri, 10 Feb 2023 01:29:10 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.9
X-Spam-Level:
X-Spam-Status: No, score=-6.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RCVD_IN_MSPIKE_H2=-0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wOpAAD5pS16P for <openpgp@ietfa.amsl.com>; Fri, 10 Feb 2023 01:29:09 -0800 (PST)
Received: from au-smtp-delivery-117.mimecast.com (au-smtp-delivery-117.mimecast.com [103.96.21.117]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 86D67C15154C for <openpgp@ietf.org>; Fri, 10 Feb 2023 01:29:07 -0800 (PST)
Received: from AUS01-ME3-obe.outbound.protection.outlook.com (mail-me3aus01lp2239.outbound.protection.outlook.com [104.47.71.239]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id au-mta-81-uWG0TU-cNCCY2FnuIFNlnA-1; Fri, 10 Feb 2023 20:29:04 +1100
X-MC-Unique: uWG0TU-cNCCY2FnuIFNlnA-1
Received: from SY4PR01MB6251.ausprd01.prod.outlook.com (2603:10c6:10:10b::10) by MEYPR01MB7279.ausprd01.prod.outlook.com (2603:10c6:220:15e::9) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6111.5; Fri, 10 Feb 2023 09:29:02 +0000
Received: from SY4PR01MB6251.ausprd01.prod.outlook.com ([fe80::d897:3340:611b:bc0c]) by SY4PR01MB6251.ausprd01.prod.outlook.com ([fe80::d897:3340:611b:bc0c%7]) with mapi id 15.20.6111.005; Fri, 10 Feb 2023 09:29:01 +0000
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Werner Koch <wk@gnupg.org>
CC: "openpgp@ietf.org" <openpgp@ietf.org>
Thread-Topic: [openpgp] Weird OIDs in the 4880bis draft
Thread-Index: AQHZPTHf6mjxp13AI0CJ40QQEF+1kg==
Date: Fri, 10 Feb 2023 09:29:01 +0000
Message-ID: <SY4PR01MB6251048223366D25E14FF34FEEDE9@SY4PR01MB6251.ausprd01.prod.outlook.com>
Accept-Language: en-NZ, en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
msip_labels:
x-ms-publictraffictype: Email
x-ms-traffictypediagnostic: SY4PR01MB6251:EE_|MEYPR01MB7279:EE_
x-ms-office365-filtering-correlation-id: df360050-a783-413f-7b1b-08db0b493ed3
x-ms-exchange-senderadcheck: 1
x-ms-exchange-antispam-relay: 0
x-microsoft-antispam: BCL:0
x-microsoft-antispam-message-info: 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
x-forefront-antispam-report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:SY4PR01MB6251.ausprd01.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230025)(4636009)(346002)(376002)(136003)(366004)(39860400002)(396003)(451199018)(76116006)(8936002)(2906002)(316002)(786003)(41300700001)(52536014)(6916009)(5660300002)(66946007)(4326008)(8676002)(66476007)(64756008)(66446008)(66556008)(38100700002)(55016003)(26005)(122000001)(38070700005)(6506007)(9686003)(86362001)(7696005)(478600001)(71200400001)(83380400001)(33656002)(186003); DIR:OUT; SFP:1101
x-ms-exchange-antispam-messagedata-chunkcount: 1
x-ms-exchange-antispam-messagedata-0: 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
MIME-Version: 1.0
X-OriginatorOrg: cs.auckland.ac.nz
X-MS-Exchange-CrossTenant-AuthAs: Internal
X-MS-Exchange-CrossTenant-AuthSource: SY4PR01MB6251.ausprd01.prod.outlook.com
X-MS-Exchange-CrossTenant-Network-Message-Id: df360050-a783-413f-7b1b-08db0b493ed3
X-MS-Exchange-CrossTenant-originalarrivaltime: 10 Feb 2023 09:29:01.7309 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: d1b36e95-0d50-42e9-958f-b63fa906beaa
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: 15qyuzn+SGDKwI+zpjSxWdfTgw9wjW6Thbu2k2ERfR1yrBJVZYRf3EfJETTv6NADi/ufL2MfYM6xX5FAW6TJx5nEr56qF4RTkkk5GAM5zYU=
X-MS-Exchange-Transport-CrossTenantHeadersStamped: MEYPR01MB7279
X-Mimecast-Spam-Score: 1
X-Mimecast-Originator: cs.auckland.ac.nz
Content-Language: en-NZ
Content-Type: text/plain; charset="WINDOWS-1252"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/openpgp/egNEeo5Fne48h2Q5mQuStwoGSYc>
Subject: Re: [openpgp] Weird OIDs in the 4880bis draft
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 10 Feb 2023 09:29:10 -0000

Werner Koch writes:

>Actually rfc6637 allows the specification of curves using arbitrary OIDs.
>FWIW:

Yup, and the original from 2013 was:

-- Snip --

>For completeness, Crypto++ has a factory-like method that serves curves. The
>curves are sorted by OID in the function, so Crypto++ would need an OID for
>ed25519.

  { 1 3 6 1 4 1 3029 1 5 1 } ed209^H^H5519

You have been OIDed.  Go forth and encrypt.

-- Snip --

I picked a bit of random unused space, which in any case was for Ed25519 and
not Curve25519, because there was nothing else available at the time and
people needed something to play with.  It was never intended to be a
permanent, standards-track value, it was something I made up (but from a space
where it was guaranteed not to clash with anything) to help out folks who
needed an OID.  Until someone pointed me at the RFC I had no idea it was still
in use.

We now have standard OIDs for this, they're in RFC 8410.  If there are
implementations out there that use the made-up value then the RFC can include
a note to say that for historical purposes implementations may encounter keys
with the ... 1 5 1 OID, but new keys should use the standard OID.

Peter.