Re: [TLS] Curve25519 in TLS and Additional Curves in TLS

Rob Stradling <rob.stradling@comodo.com> Thu, 23 January 2014 11:03 UTC

Return-Path: <rob.stradling@comodo.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6A7A61A0441 for <tls@ietfa.amsl.com>; Thu, 23 Jan 2014 03:03:29 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.41
X-Spam-Level:
X-Spam-Status: No, score=0.41 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, HELO_MISMATCH_NET=0.611, MIME_8BIT_HEADER=0.3, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0Ec2AB4xPpqZ for <tls@ietfa.amsl.com>; Thu, 23 Jan 2014 03:03:27 -0800 (PST)
Received: from ian.brad.office.comodo.net (eth5.brad-fw.brad.office.ccanet.co.uk [178.255.87.226]) by ietfa.amsl.com (Postfix) with ESMTP id C89801A0385 for <tls@ietf.org>; Thu, 23 Jan 2014 03:03:26 -0800 (PST)
Received: (qmail 18608 invoked by uid 1000); 23 Jan 2014 11:03:24 -0000
Received: from nigel.brad.office.comodo.net (HELO [192.168.0.58]) (192.168.0.58) (smtp-auth username rob, mechanism plain) by ian.brad.office.comodo.net (qpsmtpd/0.40) with (CAMELLIA256-SHA encrypted) ESMTPSA; Thu, 23 Jan 2014 11:03:24 +0000
Message-ID: <52E0F6FC.9040000@comodo.com>
Date: Thu, 23 Jan 2014 11:03:24 +0000
From: Rob Stradling <rob.stradling@comodo.com>
User-Agent: Mozilla/5.0 (X11; Linux i686; rv:24.0) Gecko/20100101 Thunderbird/24.1.1
MIME-Version: 1.0
To: Manuel Pégourié-Gonnard <mpg@polarssl.org>, tls@ietf.org
References: <87ob3456s1.fsf@latte.josefsson.org> <52E008DD.9050002@comodo.com> <52E057F8.8040906@polarssl.org>
In-Reply-To: <52E057F8.8040906@polarssl.org>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 8bit
Subject: Re: [TLS] Curve25519 in TLS and Additional Curves in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 23 Jan 2014 11:03:29 -0000

On 22/01/14 23:44, Manuel Pégourié-Gonnard wrote:
> On 22/01/2014 19:07, Rob Stradling wrote:
>> Simon, Section 2.1 says:
>>     "Since Curve25519 are not designed to be used in signatures, clients
>>      who offer ECDHE_ECDSA ciphersuites and advertise support for
>>      Curve25519 in the elliptic_curves ClientHello extension SHOULD also
>>      advertise support for at least one other curve, suitable for ECDSA.
>>      Servers MUST NOT select an ECDHE_ECDSA ciphersuite if the only common
>>      curve is Curve25519."
>>
>> Why is that "SHOULD" not a MUST?
>>
> The idea is that, if a client offers ECDHE_ECDSA ciphersuites but no
> ECDSA-capable curve, the handshake can still be completed if non-ECDSA
> ciphersuites are offered too: the server will select one of these suites. In
> this case, offering ECDHE_ECDSA suite is just a waste of bytes, but does not
> harm interoperability.
>
> Making it a SHOULD may simplify client-side implementations in which the user
> can select the list of supported curves and ciphersuites, by allowing the
> implementation not to filter the list of ciphersuites based on the selected curves.
>
> Manuel.

OK, that makes sense.

BTW, since other NamedCurves may be defined in the future that "are not 
designed to be used in signatures", how about changing...

   "Servers MUST NOT select an ECDHE_ECDSA ciphersuite if the only common
    curve is Curve25519."

...to...

   "Servers MUST NOT select an ECDHE_ECDSA ciphersuite if there are no
    common curves suitable for ECDSA."

?

-- 
Rob Stradling
Senior Research & Development Scientist
COMODO - Creating Trust Online