[pkix] Strawman on EdDSA/Ed25519 for PKIX Certificate/CRLs

Simon Josefsson <simon@josefsson.org> Mon, 01 June 2015 12:22 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: pkix@ietfa.amsl.com
Delivered-To: pkix@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5D1C21A8979 for <pkix@ietfa.amsl.com>; Mon, 1 Jun 2015 05:22:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.551
X-Spam-Level:
X-Spam-Status: No, score=-1.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_SE=0.35, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id CXiM35Ere28o for <pkix@ietfa.amsl.com>; Mon, 1 Jun 2015 05:22:22 -0700 (PDT)
Received: from duva.sjd.se (duva.sjd.se [IPv6:2001:9b0:1:1702::100]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B32C51A8952 for <pkix@ietf.org>; Mon, 1 Jun 2015 05:22:21 -0700 (PDT)
Received: from latte.josefsson.org ([155.4.17.3]) (authenticated bits=0) by duva.sjd.se (8.14.4/8.14.4/Debian-4) with ESMTP id t51CM8Gi018536 (version=TLSv1/SSLv3 cipher=AES128-GCM-SHA256 bits=128 verify=NOT) for <pkix@ietf.org>; Mon, 1 Jun 2015 14:22:09 +0200
Date: Mon, 01 Jun 2015 14:22:06 +0200
From: Simon Josefsson <simon@josefsson.org>
To: pkix@ietf.org
Message-ID: <20150601142206.1d7bedc0@latte.josefsson.org>
X-Mailer: Claws Mail 3.11.1 (GTK+ 2.24.25; x86_64-pc-linux-gnu)
MIME-Version: 1.0
Content-Type: multipart/signed; micalg="pgp-sha256"; boundary="Sig_/wokksTQAWwZNd=vD=2Car6V"; protocol="application/pgp-signature"
X-Virus-Scanned: clamav-milter 0.98.7 at duva.sjd.se
X-Virus-Status: Clean
Archived-At: <http://mailarchive.ietf.org/arch/msg/pkix/XjvsJJgPsIYtqK0AcxzEpw0d38U>
Subject: [pkix] Strawman on EdDSA/Ed25519 for PKIX Certificate/CRLs
X-BeenThere: pkix@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: PKIX Working Group <pkix.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/pkix>, <mailto:pkix-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/pkix/>
List-Post: <mailto:pkix@ietf.org>
List-Help: <mailto:pkix-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/pkix>, <mailto:pkix-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 01 Jun 2015 12:22:23 -0000

Hi,

There has been discussion on the TLS list about supporting EdDSA as a
new public-key digital signature algorithm.  To do that you need X.509
certificates with EdDSA public keys in them.  To get the ball rolling on
what it would involve to make this happen, I have started working on a
document on this:

https://tools.ietf.org/html/draft-josefsson-tls-ed25519-00

What I'm looking for here is review from PKIX experts to identify what
is missing from this document to make it implementable.

Please consider this an experiment to see what kind of specification
activity it would require to make EdDSA certs a reality.

If anyone wants to provide feedback in the form of merge requests or
issues in a bug tracker, please see the repository I created around
this document:

https://gitlab.com/jas/ietf-pkix-eddsa

Thanks,
/Simon