Re: [TLS] I-D Action: draft-ietf-tls-curve25519-01.txt

Simon Josefsson <simon@josefsson.org> Sun, 12 July 2015 14:39 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D40FF1A891E for <tls@ietfa.amsl.com>; Sun, 12 Jul 2015 07:39:44 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.149
X-Spam-Level: *
X-Spam-Status: No, score=1.149 tagged_above=-999 required=5 tests=[BAYES_50=0.8, HELO_EQ_SE=0.35, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id WHohEkTWKT0w for <tls@ietfa.amsl.com>; Sun, 12 Jul 2015 07:39:43 -0700 (PDT)
Received: from duva.sjd.se (duva.sjd.se [IPv6:2001:9b0:1:1702::100]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3705A1A8911 for <tls@ietf.org>; Sun, 12 Jul 2015 07:39:42 -0700 (PDT)
Received: from latte.josefsson.org ([155.4.17.3]) (authenticated bits=0) by duva.sjd.se (8.14.4/8.14.4/Debian-4) with ESMTP id t6CEdcUv021884 (version=TLSv1/SSLv3 cipher=AES128-GCM-SHA256 bits=128 verify=NOT); Sun, 12 Jul 2015 16:39:39 +0200
From: Simon Josefsson <simon@josefsson.org>
To: Hubert Kario <hkario@redhat.com>
References: <20150706114814.10143.87075.idtracker@ietfa.amsl.com> <2960351.rch1apE1uy@pintsize.usersys.redhat.com>
OpenPGP: id=54265E8C; url=http://josefsson.org/54265e8c.txt
X-Hashcash: 1:22:150712:tls@ietf.org::C8bwq9KaJUxX4lIi:9vZf
X-Hashcash: 1:22:150712:hkario@redhat.com::k8/2VNhBNy7vq2Uc:T+Px
Date: Sun, 12 Jul 2015 16:39:37 +0200
In-Reply-To: <2960351.rch1apE1uy@pintsize.usersys.redhat.com> (Hubert Kario's message of "Thu, 09 Jul 2015 14:20:04 +0200")
Message-ID: <87k2u5samu.fsf@latte.josefsson.org>
User-Agent: Gnus/5.130014 (Ma Gnus v0.14) Emacs/24.4 (gnu/linux)
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
X-Virus-Scanned: clamav-milter 0.98.7 at duva.sjd.se
X-Virus-Status: Clean
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/C7z0Yer5w9WgqjSZeRQyLAgKOt4>
Cc: tls@ietf.org
Subject: Re: [TLS] I-D Action: draft-ietf-tls-curve25519-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 12 Jul 2015 14:39:45 -0000

Hubert Kario <hkario@redhat.com> writes:

> As is described in secion 5.1. of RFC 4492, and then reiterated in 
> section 2.2. of this draft - the elliptic_curves (a.k.a. supported_groups) 
> guides both the ECDH curves and curves understandable by peer for ECDSA 
> signatures.
>
> As Curve25519 and Curve448 can only be used for ECDHE, maybe they should be 
> defined/named in the registry as such, to remove any ambiguity[1]:
>
>          enum {
>               Curve25519_ecdh(TBD1),
>               Curve448_ecdh(TBD2),
>          } NamedCurve;

I don't care strongly.  One disadvantage with this is that if we decide
to reuse these NamedCurve allocations to have something to do with
Ed25519, the naming above will be confusing.  However, I believe it is
already likely that Ed25519 will have its own NamedCurve.

/Simon