Re: [TLS] [Cfrg] Unwarrented change to point formats

Stephen Farrell <stephen.farrell@cs.tcd.ie> Sun, 27 July 2014 18:45 UTC

Return-Path: <stephen.farrell@cs.tcd.ie>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2F11B1A0076 for <tls@ietfa.amsl.com>; Sun, 27 Jul 2014 11:45:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RhHOtMrwUiqm for <tls@ietfa.amsl.com>; Sun, 27 Jul 2014 11:45:41 -0700 (PDT)
Received: from mercury.scss.tcd.ie (mercury.scss.tcd.ie [134.226.56.6]) by ietfa.amsl.com (Postfix) with ESMTP id 73BF91A0030 for <tls@ietf.org>; Sun, 27 Jul 2014 11:45:41 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mercury.scss.tcd.ie (Postfix) with ESMTP id CAA87BE7D; Sun, 27 Jul 2014 19:45:40 +0100 (IST)
X-Virus-Scanned: Debian amavisd-new at scss.tcd.ie
Received: from mercury.scss.tcd.ie ([127.0.0.1]) by localhost (mercury.scss.tcd.ie [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id TlR3uCUYVUVE; Sun, 27 Jul 2014 19:45:39 +0100 (IST)
Received: from [10.87.48.11] (unknown [86.44.77.221]) by mercury.scss.tcd.ie (Postfix) with ESMTPSA id 5F8BDBE7B; Sun, 27 Jul 2014 19:45:39 +0100 (IST)
Message-ID: <53D548D3.8030007@cs.tcd.ie>
Date: Sun, 27 Jul 2014 19:45:39 +0100
From: Stephen Farrell <stephen.farrell@cs.tcd.ie>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.0
MIME-Version: 1.0
To: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>, Watson Ladd <watsonbladd@gmail.com>
References: <CACsn0cnf64Lj0om9hzvfZymo1KRG6FOiicfcDw3ysfGwaAby3g@mail.gmail.com> <ACA887E2-DFE3-41A3-9A75-BAA72843169A@rhul.ac.uk>
In-Reply-To: <ACA887E2-DFE3-41A3-9A75-BAA72843169A@rhul.ac.uk>
X-Enigmail-Version: 1.6
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/-OfZxnPUO5wlY8vFNrbaTTXtFiI
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] [Cfrg] Unwarrented change to point formats
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 27 Jul 2014 18:45:43 -0000

To clarify this bit...

On 27/07/14 19:25, Paterson, Kenny wrote:
> The fact that the small group who run OpenSSH has adopted a couple of
> schemes based on a particular curve does not necessarily make that
> curve the right choice for TLS.

We provisionally allocated a code point for SSH use of Ed25519
to help with interop for their current running code.

I'm AD sponsoring the draft for that [1] and awaiting a few
changes from the author as a result of the IETF LC. A few of
those comments made the point that the hash input format was
not defined in the draft. I'm not sure if SM (the author) will
be able to fix all that now, which could raise the possibility
that we'll need another code-point when we have a standard
format for representing Ed25519 public keys as input to the
hash function here. But that's ok and none of IMO it impinges
on the ask from TLS, nor on how CFRG should process that,
except that if Ed25519 is one of the things CFRG do recommend,
then it'd be nice if you could check whether or not the
preferred and current SSH s/w public key formats are or are
not commensurate. If they are, that's fine. If not, then we
can allocate a new code point, which is also easy.

So bottom line is there's no problem here I think.

Cheers,
S.

[1] https://datatracker.ietf.org/doc/draft-moonesamy-sshfp-ed25519/