Re: [TLS] I-D Action: draft-ietf-tls-curve25519-01.txt

Hubert Kario <hkario@redhat.com> Thu, 09 July 2015 12:20 UTC

Return-Path: <hkario@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4A77D1AD356 for <tls@ietfa.amsl.com>; Thu, 9 Jul 2015 05:20:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.911
X-Spam-Level:
X-Spam-Status: No, score=-6.911 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id jBlJG3GKva6A for <tls@ietfa.amsl.com>; Thu, 9 Jul 2015 05:20:16 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DB1161AD2EE for <tls@ietf.org>; Thu, 9 Jul 2015 05:20:16 -0700 (PDT)
Received: from int-mx14.intmail.prod.int.phx2.redhat.com (int-mx14.intmail.prod.int.phx2.redhat.com [10.5.11.27]) by mx1.redhat.com (Postfix) with ESMTPS id 97CCBB7CCE for <tls@ietf.org>; Thu, 9 Jul 2015 12:20:16 +0000 (UTC)
Received: from pintsize.usersys.redhat.com (dhcp-0-167.brq.redhat.com [10.34.0.167]) by int-mx14.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id t69CKFuL007783 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=NO) for <tls@ietf.org>; Thu, 9 Jul 2015 08:20:16 -0400
From: Hubert Kario <hkario@redhat.com>
To: tls@ietf.org
Date: Thu, 09 Jul 2015 14:20:04 +0200
Message-ID: <2960351.rch1apE1uy@pintsize.usersys.redhat.com>
User-Agent: KMail/4.14.7 (Linux/4.0.4-202.fc21.x86_64; KDE/4.14.7; x86_64; ; )
In-Reply-To: <20150706114814.10143.87075.idtracker@ietfa.amsl.com>
References: <20150706114814.10143.87075.idtracker@ietfa.amsl.com>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="nextPart3774900.AVBmqFplr6"; micalg="pgp-sha512"; protocol="application/pgp-signature"
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.27
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/BwLeDAfsaZOZbamUi38a66jkWLg>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-curve25519-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 09 Jul 2015 12:20:19 -0000
X-List-Received-Date: Thu, 09 Jul 2015 12:20:19 -0000

On Monday 06 July 2015 04:48:14 internet-drafts@ietf.org wrote:
> A New Internet-Draft is available from the on-line Internet-Drafts
> directories. This draft is a work item of the Transport Layer Security
> Working Group of the IETF.
> 
>         Title           : Curve25519 and Curve448 for Transport Layer
> Security (TLS) Authors         : Simon Josefsson
>                           Manuel Pegourie-Gonnard
> 	Filename        : draft-ietf-tls-curve25519-01.txt
> 	Pages           : 11
> 	Date            : 2015-07-06
> 
> Abstract:
>    This document specifies the use of Curve25519 and Curve448 for
>    ephemeral key exchange in the Transport Layer Security (TLS) and
>    Datagram TLS (DTLS) protocols.  It updates RFC 5246 (TLS 1.2) and RFC
>    4492 (Elliptic Curve Cryptography for TLS).

As is described in secion 5.1. of RFC 4492, and then reiterated in 
section 2.2. of this draft - the elliptic_curves (a.k.a. supported_groups) 
guides both the ECDH curves and curves understandable by peer for ECDSA 
signatures.

As Curve25519 and Curve448 can only be used for ECDHE, maybe they should be 
defined/named in the registry as such, to remove any ambiguity[1]:

         enum {
              Curve25519_ecdh(TBD1),
              Curve448_ecdh(TBD2),
         } NamedCurve;


 1 - to not redo the mistake of diffie-hellman-group1-"really-group2"-sha1 in 
     SSH: https://tools.ietf.org/html/rfc4253#section-8.1 when the 25519 and 
     448 are defined for some form of ECDSA
-- 
Regards,
Hubert Kario
Quality Engineer, QE BaseOS Security team
Web: www.cz.redhat.com
Red Hat Czech s.r.o., Purkyňova 99/71, 612 45, Brno, Czech Republic