Re: [TLS] Call for WG adoption draft-josefsson-tls-curve25519

Simon Josefsson <simon@josefsson.org> Fri, 29 May 2015 21:01 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 945BC1B2D5D for <tls@ietfa.amsl.com>; Fri, 29 May 2015 14:01:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.551
X-Spam-Level:
X-Spam-Status: No, score=-1.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_SE=0.35, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id o-6mxKsxg4Ku for <tls@ietfa.amsl.com>; Fri, 29 May 2015 14:01:48 -0700 (PDT)
Received: from duva.sjd.se (duva.sjd.se [IPv6:2001:9b0:1:1702::100]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 45D861B2D5C for <tls@ietf.org>; Fri, 29 May 2015 14:01:48 -0700 (PDT)
Received: from latte.josefsson.org ([155.4.17.3]) (authenticated bits=0) by duva.sjd.se (8.14.4/8.14.4/Debian-4) with ESMTP id t4TL1WVl013048 (version=TLSv1/SSLv3 cipher=AES128-GCM-SHA256 bits=128 verify=NOT); Fri, 29 May 2015 23:01:33 +0200
From: Simon Josefsson <simon@josefsson.org>
To: Yoav Nir <ynir.ietf@gmail.com>
References: <CAOgPGoBB7tX58DdXCJDB9Qa_9jSbZ4Ks_zO20ni4m3EOOTR6jg@mail.gmail.com> <CABcZeBNUh4RfiXGYppiX=FkpQVtvZBBp41e6Kc7_Mp905whS5g@mail.gmail.com> <BF6FA7C6-D357-45B0-B16B-40D01448F09A@gmail.com>
OpenPGP: id=54265E8C; url=http://josefsson.org/54265e8c.txt
X-Hashcash: 1:22:150529:ynir.ietf@gmail.com::1JT9hznDxogPYRC+:JOk+
X-Hashcash: 1:22:150529:ekr@rtfm.com::rzqcAPXgC6jtmLIo:ILCZ
X-Hashcash: 1:22:150529:tls@ietf.org::AD4eATJrw0df1uSh:WDrs
Date: Fri, 29 May 2015 23:01:30 +0200
In-Reply-To: <BF6FA7C6-D357-45B0-B16B-40D01448F09A@gmail.com> (Yoav Nir's message of "Thu, 21 May 2015 00:48:57 +0300")
Message-ID: <87y4k7w11x.fsf@latte.josefsson.org>
User-Agent: Gnus/5.130014 (Ma Gnus v0.14) Emacs/24.4 (gnu/linux)
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
X-Virus-Scanned: clamav-milter 0.98.7 at duva.sjd.se
X-Virus-Status: Clean
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/0YTQxNvVOJ-9B85YHzC7d7s8NCs>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Call for WG adoption draft-josefsson-tls-curve25519
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 May 2015 21:01:49 -0000

Yoav Nir <ynir.ietf@gmail.com> writes:

> Me too.
>
> I notice that while the draft doesn’t say that explicitly, it uses
> existing *_ECDHE_* ciphersuites, so that no new ciphersuites are
> required, despite the fact that this ECDHE has different point formats
> and different back-end math than the existing ECDHE.  I wonder if we
> can also get away with using *ECDSA* ciphersuites for EdDSA
> signatures.

This is an interesting idea, thanks for mentioning that.  It would ugly
for "ECDSA" in a cipher suite name to not actually mean that ECDSA is
used, but it is a valid engineering tradeoff to sometimes prefer ugly
things that simplify over beautiful things that complicate.

/Simon

> Yoav
>
>> On May 20, 2015, at 6:50 PM, Eric Rescorla <ekr@rtfm.com> wrote:
>> 
>> I am in favor of adopting this draft.
>> 
>> -Ekr
>> 
>> 
>> On Wed, May 20, 2015 at 8:47 AM, Joseph Salowey <joe@salowey.net <mailto:joe@salowey.net>> wrote:
>> This is the WG call for adoption of:
>> 
>> https://www.ietf.org/archive/id/draft-josefsson-tls-curve25519-06.txt <https://www.ietf.org/archive/id/draft-josefsson-tls-curve25519-06.txt>
>> 
>> This draft specifies the use of Curve25519 for ephemeral key
>> exchange in the TLS and DTLS.  This draft serves as the starting
>> point (it’s expired and needs to be updated in light of
>> http://datatracker.ietf.org/doc/draft-irtf-cfrg-curves/
>> <http://datatracker.ietf.org/doc/draft-irtf-cfrg-curves/>).  If you
>> object to the adoption of this draft, please let us know why by
>> 20150602.
>> 
>> Note: We’re not doing an early code point assignment for this draft,
>> because it clearly needs to resurrected and tweaked.  Once that
>> happens, there’s nothing stopping a request from the authors for an
>> early code point assignment.
>> 
>> Thanks,
>> 
>> J/S
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>