Re: [TLS] Curve25519 in TLS

Nico Williams <nico@cryptonector.com> Thu, 17 October 2013 20:21 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EFD6921F92C2 for <tls@ietfa.amsl.com>; Thu, 17 Oct 2013 13:21:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.981
X-Spam-Level:
X-Spam-Status: No, score=-1.981 tagged_above=-999 required=5 tests=[AWL=-0.004, BAYES_00=-2.599, FM_FORGED_GMAIL=0.622]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qTMSqSyuVYFA for <tls@ietfa.amsl.com>; Thu, 17 Oct 2013 13:21:20 -0700 (PDT)
Received: from homiemail-a103.g.dreamhost.com (caiajhbdcbhh.dreamhost.com [208.97.132.177]) by ietfa.amsl.com (Postfix) with ESMTP id 72CD321F9223 for <tls@ietf.org>; Thu, 17 Oct 2013 13:21:20 -0700 (PDT)
Received: from homiemail-a103.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a103.g.dreamhost.com (Postfix) with ESMTP id B491C2005D10B for <tls@ietf.org>; Thu, 17 Oct 2013 13:21:19 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h= mime-version:in-reply-to:references:date:message-id:subject:from :to:cc:content-type; s=cryptonector.com; bh=/Fbk4wcYEMy4o0Z+uOE5 EQYU0QU=; b=SZatvHoBx0DjzNIDMu0Xnhg6fLNp8DdG+mF8a3E8Tl6xP6/zxnEY FUabYcv4e0cNhPOim5iwJ+x5JkPDHCD9fB9vH3IJ8DgpSJGrLRXRi7Pfus8sx8wq 0lCjczBRALgPyJ32W8Zel8xM+DhMDFef76su/mwllAZZ7b/CRDSMWRk=
Received: from mail-wi0-f174.google.com (mail-wi0-f174.google.com [209.85.212.174]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) (Authenticated sender: nico@cryptonector.com) by homiemail-a103.g.dreamhost.com (Postfix) with ESMTPSA id 699FC2005D109 for <tls@ietf.org>; Thu, 17 Oct 2013 13:21:19 -0700 (PDT)
Received: by mail-wi0-f174.google.com with SMTP id cb5so22740wib.7 for <tls@ietf.org>; Thu, 17 Oct 2013 13:21:17 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=B9vZ1ETFgDxzafbX/XxxiOfk3Ljj60+XAT5KZd6uTY0=; b=ZF4pnLja2RNVlBjW9GeUjJ8NMHwuFTAv6NJZiFJZgZ9Rv6rKz/mUaOaF+6pwCwjbNu kaaWGC+PT8jFOt4XtZhbV99Ks8t+4YFsJnek9aarJqHuNT6Cvavo8YIWvKidB8O+Gfwh WvqNFGOthWuHvjzJQd6I7ZN2zxMSrZwvPQ1ghTRja94AdHmMYpyeL2uOSLNaHMQ+zvaQ 7B9krRgOoY3r1m4MwhydxP9lu2dnA9G0oo5hD1ZO4PrKrAeenhmIiyrflI83vbzUC0xt OG118+STLSAg641jeZZJp0j/w/TYvW8hdWdA+xkYhkpaRCvVDWJf+TqTr++P8zQdZVTX emdg==
MIME-Version: 1.0
X-Received: by 10.180.39.212 with SMTP id r20mr31134470wik.13.1382041277596; Thu, 17 Oct 2013 13:21:17 -0700 (PDT)
Received: by 10.216.151.136 with HTTP; Thu, 17 Oct 2013 13:21:17 -0700 (PDT)
In-Reply-To: <20131017183015.47A401AA07@ld9781.wdf.sap.corp>
References: <20131016221640.0452568e@latte.josefsson.org> <20131017183015.47A401AA07@ld9781.wdf.sap.corp>
Date: Thu, 17 Oct 2013 15:21:17 -0500
Message-ID: <CAK3OfOjM74ik9MFq3F7q3_GNXhrSMBiRU58V4aqCk4EE_ArGvg@mail.gmail.com>
From: Nico Williams <nico@cryptonector.com>
To: "mrex@sap.com" <mrex@sap.com>
Content-Type: text/plain; charset="UTF-8"
Cc: Simon Josefsson <simon@josefsson.org>, Manuel Pégourié-Gonnard <mpg@elzevir.fr>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Curve25519 in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 17 Oct 2013 20:21:25 -0000

On Thu, Oct 17, 2013 at 1:30 PM, Martin Rex <mrex@sap.com> wrote:
> This should probably be a variable length vector so that the
> format can be reused beyond curve25519 for similar curves with
> longer keys (is curve3617 such a thing?)

Yes (and yes, at least it exists as a curve specification in
safecurves.cr.yp.to; dunno if code exists).  (Ditto Curve1174.)

<aside>
If the choice is between

   sequence {curve ID, variable-length octet string}

   extensible choice with curve ID as discriminant and the value type
is a fixed-sized octet string of size given by the curve ID

   sequence {curve ID, octet string of size given by curve ID}

which is best?

The first two are commonplace and easy to implement; the first being
the easiest to implement.  The last is akin to ASN.1's IOS -- too
complex, no one will bother as no one has bothered.

So that's two choices, the first one being historically easier to implement.
</aside>

> Extending plus subsetting rfc4492, so that PDUs and code points
> for ECDH cipher suites can be shared between curve25519 and other
> ECC curves, seems appropriate and acceptable.

Yes.

> But I would highly appreciate if the generic bloat, brittleness and
> timing-sensitive ECC math of regular rfc4492 can be avoided as much
> as possible.  So a new, simplified/specialized ECPoint format that
> is mandatory for use with curve25519 and relatives, would help a lot.

Agreed.

Nico
--