Re: [TLS] Updated EdDSA in TLS drafts

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Tue, 09 June 2015 09:59 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D05811B2B55 for <tls@ietfa.amsl.com>; Tue, 9 Jun 2015 02:59:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MJkG8u_FZwTP for <tls@ietfa.amsl.com>; Tue, 9 Jun 2015 02:59:11 -0700 (PDT)
Received: from emh03.mail.saunalahti.fi (emh03.mail.saunalahti.fi [62.142.5.109]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 293301B2B54 for <tls@ietf.org>; Tue, 9 Jun 2015 02:59:11 -0700 (PDT)
Received: from LK-Perkele-VII (a91-155-194-207.elisa-laajakaista.fi [91.155.194.207]) by emh03.mail.saunalahti.fi (Postfix) with ESMTP id 2B796188832; Tue, 9 Jun 2015 12:59:09 +0300 (EEST)
Date: Tue, 09 Jun 2015 12:59:09 +0300
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: Simon Josefsson <simon@josefsson.org>
Message-ID: <20150609095909.GA11494@LK-Perkele-VII>
References: <87zj4ah6i0.fsf@latte.josefsson.org> <87oakpjn16.fsf@latte.josefsson.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <87oakpjn16.fsf@latte.josefsson.org>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/-dH_slsrfaawdH1pIFJeWn_Tdws>
Cc: tls@ietf.org
Subject: Re: [TLS] Updated EdDSA in TLS drafts
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 09 Jun 2015 09:59:13 -0000

On Tue, Jun 09, 2015 at 10:36:53AM +0200, Simon Josefsson wrote:
> I made the NamedCurve/ECPointFormat registrations stand on their own,
> please see updated draft here:
> 
> https://tools.ietf.org/html/draft-josefsson-tls-eddsa2-01
> 
> I'm hoping this version is a bit easier to read since everything it uses
> is defined in the document.
> 
> /Simon

Eeh...

"enum { ed25519(5) } NamedCurve;"

NamedCurve 5 is already assigned to some (too weak) elliptic curve.

The currently free named groups are 0x1D-0xFF and 0x0200-FDFF (don't
use other ones, those have special meaning, and 0xFExx is private use).


"When included in a ServerKeyExchange or ClientKeyExchange message,"

AFAIK, SKE or CKE never carry signature keys. The signature keys are
sent inside Certificate messages (usually as PKIX SubjectPublicKeyInfo,
but also OpenPGP format is defined).


-Ilari