Re: [TLS] Strawman on EdDSA/Ed25519 in TLS

Peter Bowen <pzbowen@gmail.com> Fri, 22 May 2015 02:42 UTC

Return-Path: <pzbowen@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C07271A8FD2 for <tls@ietfa.amsl.com>; Thu, 21 May 2015 19:42:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id r9RspwJc8tXA for <tls@ietfa.amsl.com>; Thu, 21 May 2015 19:42:53 -0700 (PDT)
Received: from mail-pd0-x230.google.com (mail-pd0-x230.google.com [IPv6:2607:f8b0:400e:c02::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7ABE21A8F51 for <tls@ietf.org>; Thu, 21 May 2015 19:42:53 -0700 (PDT)
Received: by pdfh10 with SMTP id h10so7309862pdf.3 for <tls@ietf.org>; Thu, 21 May 2015 19:42:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=qecRWDc9LBlMuzFTCu+tGvmA6wuFaO17RmGS76B+nhw=; b=UTLuD6/WrVTIPvD4EeQ/0vy8cdIfUQssxZjm4fTSDw04UEfr4kFtMv/96CS3t8cCce 3KvIO1gK8nGAy6QHGDxxxSItX6wPWPSbvEBDCLaWEedFW9eskCv3YdyGBNJ9P2EqZTBb 8sBhNVy6wjmPgcR1Wg3Cy7IeTtx5wxB/xBTy7/ZHv4or7t4Zi0skfh7oFSrF0c8mfidV frnkiWd7icBJg7RlMSHIaGjD6P1JjcgDM1uUV+BirLscLRKD3svBFGH/wYjD4UXwj/Dp LVmb+rwjanWOaABKX26D//7cJ790uTjVGe9M4V4lFnwfy4vyvkXIvD5TYlKBZDBQKhok V47g==
MIME-Version: 1.0
X-Received: by 10.70.128.68 with SMTP id nm4mr11377412pdb.74.1432262573066; Thu, 21 May 2015 19:42:53 -0700 (PDT)
Received: by 10.70.66.5 with HTTP; Thu, 21 May 2015 19:42:53 -0700 (PDT)
In-Reply-To: <20150520190727.GD19183@localhost>
References: <1432142087.2946.11.camel@josefsson.org> <20150520190727.GD19183@localhost>
Date: Thu, 21 May 2015 19:42:53 -0700
Message-ID: <CAK6vND8uKT9AamW6d43CM3FipGqkCnp6x0=HESUUTpdHdzaSLg@mail.gmail.com>
From: Peter Bowen <pzbowen@gmail.com>
To: Nico Williams <nico@cryptonector.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/AMWhIFbRahZh4DsO_1uNrTPjfzc>
Cc: Simon Josefsson <simon@josefsson.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Strawman on EdDSA/Ed25519 in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 22 May 2015 02:42:54 -0000

On Wed, May 20, 2015 at 12:07 PM, Nico Williams <nico@cryptonector.com> wrote:
> On Wed, May 20, 2015 at 07:14:47PM +0200, Simon Josefsson wrote:
>> Support for EdDSA/Ed25519 in TLS has been suggested a couple of times.
>
> I'm in favor.
>
>> One aspect I'm aware of is that there is no OID allocated nor
>> specification of PKIX certificates with EdDSA/Ed25519 public keys.  I'm
>> not sure the above document is the right place for doing that though,
>> and more thinking around this topic is especially appreciated.
>
> It's an OID.  You can get your own OID arc and then allocate an OID.
>
> Is it important to separate the addition of a PKIX algorithm OID from
> the TLS bits?  Well, it is neater that way.

I'll donate a short OID to the cause if that will help move things
forward.  We have the 1.3.187 arc which is only three bytes DER.  If
someone has a smaller arc (third node would be 127 or lower) and would
offer an OID from their arc we can shave off another couple of bytes.