Re: [TLS] Early code point assignments for 25519/448 curves

Martin Thomson <martin.thomson@gmail.com> Mon, 23 November 2015 22:20 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F19731B3B38 for <tls@ietfa.amsl.com>; Mon, 23 Nov 2015 14:20:16 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id z8jLPCwExAm4 for <tls@ietfa.amsl.com>; Mon, 23 Nov 2015 14:20:15 -0800 (PST)
Received: from mail-ig0-x231.google.com (mail-ig0-x231.google.com [IPv6:2607:f8b0:4001:c05::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BF6891B3B37 for <tls@ietf.org>; Mon, 23 Nov 2015 14:20:15 -0800 (PST)
Received: by igcmv3 with SMTP id mv3so39017830igc.0 for <tls@ietf.org>; Mon, 23 Nov 2015 14:20:15 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=ndoSFRDRz7UjyR53V/3E5qPdHbmri1KyD9aaLecDcE8=; b=JmhWW7vAYt2yjdsEGGcNwlthqsf12PQ4bhXvEJGHXNUPoYkBnXEYfbM8UUHKiSxjiX Os+YcRy6ETVolLtaC/GRcwlFaC74+/SvFPvrenVi0zlkIBwDOS8KrhKSjgEPnrLpUe7R m3McxAsj3zSTI6ERtOoTLs5KX55hJEG2x9RsooPRcvQKoasmBx7P85NRAEKGQh/nG6HX f+5mUJes8zs9ZpfuAzr30O4ASrgywuQu6zXeZa9DeFzkEo6ODKUSPDURQrx3RcMa5YEY J2uWASpw9UKLNUyPbrh2ShCjZpf2UW/Xhqy5Z/PH9AaoY+1+r1Rw4PIastm4GKGjLUvV LFrA==
MIME-Version: 1.0
X-Received: by 10.50.143.10 with SMTP id sa10mr15059406igb.77.1448317215176; Mon, 23 Nov 2015 14:20:15 -0800 (PST)
Received: by 10.36.155.139 with HTTP; Mon, 23 Nov 2015 14:20:15 -0800 (PST)
In-Reply-To: <20151123220810.GA15073@LK-Perkele-V2.elisa-laajakaista.fi>
References: <385E6AFF-52C3-4E40-A69F-178602A449A7@sn3rd.com> <45D7CFCA-1ABE-4123-9E27-4DB5B8B6D9DA@gmail.com> <CABkgnnX15PcEByT2-Q9eS2d5o1C_WfQ2VUJ30iGN_N1BX1WuXQ@mail.gmail.com> <20151123220810.GA15073@LK-Perkele-V2.elisa-laajakaista.fi>
Date: Mon, 23 Nov 2015 14:20:15 -0800
Message-ID: <CABkgnnVC95=fB32+KVV3O7rsOyHTMouEXx5drX4g4tEG_-ks6w@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/37WngNWEr1YJ_1plhDFGAjztFGM>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Early code point assignments for 25519/448 curves
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 Nov 2015 22:20:17 -0000

On 23 November 2015 at 14:08, Ilari Liusvaara <ilariliusvaara@welho.com> wrote:
> Also, the prehashes might not be the same for Ed25519ph and Ed448ph,
> plus I consider interfaces that let one use this dangerous (IUF
> signing is dangerous!).


That suggests that the construction of CertificateVerify is dangerous
in the same way, doesn't it?