Re: [TLS] EDDSA/Curve25519 identifiers: Was Re: AES-OCB in TLS

Simon Josefsson <simon@josefsson.org> Sat, 06 June 2015 02:07 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 24AEF1A02F1 for <tls@ietfa.amsl.com>; Fri, 5 Jun 2015 19:07:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.551
X-Spam-Level:
X-Spam-Status: No, score=-1.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_SE=0.35, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tYjQbVRZ-sVA for <tls@ietfa.amsl.com>; Fri, 5 Jun 2015 19:07:11 -0700 (PDT)
Received: from duva.sjd.se (duva.sjd.se [IPv6:2001:9b0:1:1702::100]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 07BAA1A0021 for <tls@ietf.org>; Fri, 5 Jun 2015 19:07:10 -0700 (PDT)
Received: from latte.josefsson.org ([216.55.31.130]) (authenticated bits=0) by duva.sjd.se (8.14.4/8.14.4/Debian-4) with ESMTP id t5626vh3000735 (version=TLSv1/SSLv3 cipher=AES128-GCM-SHA256 bits=128 verify=NOT); Sat, 6 Jun 2015 04:07:00 +0200
From: Simon Josefsson <simon@josefsson.org>
To: Michael StJohns <msj@nthpermutation.com>
References: <556C4ACD.9040002@azet.org> <CABcZeBNsYmto4F-J0mFoxcq-qfL=NJrvDu67fyY9bpBmRp16mQ@mail.gmail.com> <556C51FC.807@azet.org> <20150601125302.GA19269@LK-Perkele-VII> <556C9AF4.7030607@nthpermutation.com>
OpenPGP: id=54265E8C; url=http://josefsson.org/54265e8c.txt
X-Hashcash: 1:22:150606:tls@ietf.org::ydeKnh0d6ZO/ccO1:0bnx
X-Hashcash: 1:22:150606:msj@nthpermutation.com::pBYLo20Nalaoy+8K:nl6z
Date: Sat, 06 Jun 2015 04:06:52 +0200
In-Reply-To: <556C9AF4.7030607@nthpermutation.com> (Michael StJohns's message of "Mon, 01 Jun 2015 13:48:36 -0400")
Message-ID: <87r3pp3803.fsf@latte.josefsson.org>
User-Agent: Gnus/5.130014 (Ma Gnus v0.14) Emacs/24.4 (gnu/linux)
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
X-Virus-Scanned: clamav-milter 0.98.7 at duva.sjd.se
X-Virus-Status: Clean
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/8ZvSy9gIGIeugz3VbAUnzjHwpPc>
Cc: tls@ietf.org
Subject: Re: [TLS] EDDSA/Curve25519 identifiers: Was Re: AES-OCB in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 06 Jun 2015 02:07:12 -0000

Michael StJohns <msj@nthpermutation.com> writes:

> Instead, get a new allocation and write a document that looks like
> RFC5480 for the ED and Curve public keys.  You want certificate
> representations for *both*.

I've started this for EdDSA:
https://tools.ietf.org/html/draft-josefsson-tls-ed25519-00

Are you saying it would be useful to also specify certificate formats
for Curve25519 ECDH keys?

/Simon