Re: [TLS] Is Ed25519/Ed448 ok for use in DTLS1.2?

"Salz, Rich" <rsalz@akamai.com> Mon, 18 November 2019 22:38 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A007A120B66 for <tls@ietfa.amsl.com>; Mon, 18 Nov 2019 14:38:52 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id g5cGTn6oEDVS for <tls@ietfa.amsl.com>; Mon, 18 Nov 2019 14:38:51 -0800 (PST)
Received: from mx0a-00190b01.pphosted.com (mx0a-00190b01.pphosted.com [IPv6:2620:100:9001:583::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B5F8A120B67 for <tls@ietf.org>; Mon, 18 Nov 2019 14:38:51 -0800 (PST)
Received: from pps.filterd (m0122333.ppops.net [127.0.0.1]) by mx0a-00190b01.pphosted.com (8.16.0.42/8.16.0.42) with SMTP id xAIMc9Yx012502; Mon, 18 Nov 2019 22:38:51 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=Sm3ax0hxt2oVT4kpDYgue09FYeOb3CBmXn3gag2R6oE=; b=BZAkCMa0QXHpvSzztfx2dZicDFLcYPpc/YZj2F6VNEAndRpYHLvcAUjb8Wm1raAlrxfA OC66w95aX1nOIH8pVTJBgjC09KGCgjCCpPcBm/Y7kyJjw7ei7Mc+7DDx+BCuFl/RPnqM aBgeP9E/vipeuvDaZjTMgGk69Xi77NXoW0Q9nhPEiEWjwtMUVg1ZTnYmqPt+vbkSR+fP SOR89butRHWfhcVt/aVYP4OYVuBFzuwXhxxYLjiCDfZ6cao/y9e7xzSuOtvuJ/RQg6S0 j2ToJcQ2fhXf9WACzUl4O8HtrSuNEvCdT6dnr+9JfipUQ0INogbad1WTAmOBCW+i99iw mw==
Received: from prod-mail-ppoint6 (prod-mail-ppoint6.akamai.com [184.51.33.61] (may be forged)) by mx0a-00190b01.pphosted.com with ESMTP id 2wafq025gf-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Mon, 18 Nov 2019 22:38:51 +0000
Received: from pps.filterd (prod-mail-ppoint6.akamai.com [127.0.0.1]) by prod-mail-ppoint6.akamai.com (8.16.0.27/8.16.0.27) with SMTP id xAIMXJWs015575; Mon, 18 Nov 2019 17:38:49 -0500
Received: from email.msg.corp.akamai.com ([172.27.123.53]) by prod-mail-ppoint6.akamai.com with ESMTP id 2wadaxks95-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Mon, 18 Nov 2019 17:38:49 -0500
Received: from USMA1EX-DAG1MB3.msg.corp.akamai.com (172.27.123.103) by usma1ex-dag1mb3.msg.corp.akamai.com (172.27.123.103) with Microsoft SMTP Server (TLS) id 15.0.1473.3; Mon, 18 Nov 2019 17:38:49 -0500
Received: from USMA1EX-DAG1MB3.msg.corp.akamai.com ([172.27.123.103]) by usma1ex-dag1mb3.msg.corp.akamai.com ([172.27.123.103]) with mapi id 15.00.1473.005; Mon, 18 Nov 2019 17:38:49 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Matt Caswell <matt@openssl.org>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Is Ed25519/Ed448 ok for use in DTLS1.2?
Thread-Index: AQHVnjBEKs2RQ4j7hkK2gB9KCnqbQ6eRhYCA
Date: Mon, 18 Nov 2019 22:38:48 +0000
Message-ID: <F810173C-C693-4A4E-8450-2FE4A9490CAE@akamai.com>
References: <fbd7b2cc-5cfc-3b30-270f-2ae312daa0d6@openssl.org>
In-Reply-To: <fbd7b2cc-5cfc-3b30-270f-2ae312daa0d6@openssl.org>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.1f.0.191110
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.216.66]
Content-Type: text/plain; charset="utf-8"
Content-ID: <E5FCFD8F1AAC664E911B47817D5959B8@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-11-18_07:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=546 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1911140001 definitions=main-1911180193
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.95,18.0.572 definitions=2019-11-18_07:2019-11-15,2019-11-18 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 impostorscore=0 phishscore=0 malwarescore=0 spamscore=0 adultscore=0 lowpriorityscore=0 priorityscore=1501 mlxscore=0 bulkscore=0 clxscore=1015 mlxlogscore=536 suspectscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-1910280000 definitions=main-1911180193
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/CWLQ_WHJIQtyHdMMmPYQElHFeRM>
Subject: Re: [TLS] Is Ed25519/Ed448 ok for use in DTLS1.2?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 18 Nov 2019 22:38:53 -0000

Does Sesction 15 of RFC 8447 help?