Re: [TLS] Call for WG adoption draft-josefsson-tls-curve25519

Nico Williams <nico@cryptonector.com> Wed, 20 May 2015 22:55 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 208131AC3E1 for <tls@ietfa.amsl.com>; Wed, 20 May 2015 15:55:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.233
X-Spam-Level:
X-Spam-Status: No, score=0.233 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lmjOAS9-rzHG for <tls@ietfa.amsl.com>; Wed, 20 May 2015 15:55:14 -0700 (PDT)
Received: from homiemail-a104.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id E61911AC3D8 for <tls@ietf.org>; Wed, 20 May 2015 15:55:14 -0700 (PDT)
Received: from homiemail-a104.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a104.g.dreamhost.com (Postfix) with ESMTP id B8F542004F320; Wed, 20 May 2015 15:55:14 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to:content-transfer-encoding; s= cryptonector.com; bh=9YWf3mKWAhAfgmwkL8GRDrk+iDA=; b=mZM8M2Sz/GV lOU6M8pKxjN3AM68y9h8V/ghgOtdZe2TG9Vr9jqPY5XQp+ON0KLy8WTkiiy8vvks eI0Yrs0LhJJXQqwh3yNaupwhBBj4pxx9JNuKQGfXnrCtvqVh3INRjz9UMzNZLDum r/Cn1jeryMcs5O6sZLeZej6g7H+fZ3Tw=
Received: from localhost (108-207-244-174.lightspeed.austtx.sbcglobal.net [108.207.244.174]) (Authenticated sender: nico@cryptonector.com) by homiemail-a104.g.dreamhost.com (Postfix) with ESMTPA id 4440B2004F31E; Wed, 20 May 2015 15:55:14 -0700 (PDT)
Date: Wed, 20 May 2015 17:55:13 -0500
From: Nico Williams <nico@cryptonector.com>
To: Yoav Nir <ynir.ietf@gmail.com>
Message-ID: <20150520225512.GI19183@localhost>
References: <CAOgPGoBB7tX58DdXCJDB9Qa_9jSbZ4Ks_zO20ni4m3EOOTR6jg@mail.gmail.com> <CABcZeBNUh4RfiXGYppiX=FkpQVtvZBBp41e6Kc7_Mp905whS5g@mail.gmail.com> <BF6FA7C6-D357-45B0-B16B-40D01448F09A@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <BF6FA7C6-D357-45B0-B16B-40D01448F09A@gmail.com>
User-Agent: Mutt/1.5.21 (2010-09-15)
Content-Transfer-Encoding: quoted-printable
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/-FVTn6OfVKldOVPI7go44gQiG3M>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Call for WG adoption draft-josefsson-tls-curve25519
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 May 2015 22:55:16 -0000

On Thu, May 21, 2015 at 12:48:57AM +0300, Yoav Nir wrote:
> I notice that while the draft doesn’t say that explicitly, it uses
> existing *_ECDHE_* ciphersuites, so that no new ciphersuites are
> required, despite the fact that this ECDHE has different point formats
> and different back-end math than the existing ECDHE.  I wonder if we
> can also get away with using *ECDSA* ciphersuites for EdDSA
> signatures.

I think so.  That would be excellent.  (One case of not adding a factor
to the ciphersuite cartesian product.  Rejoice.)