Re: [TLS] Curve25519 in TLS

Kyle Hamilton <aerowolf@gmail.com> Thu, 12 September 2013 00:03 UTC

Return-Path: <aerowolf@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0EA3D11E811F for <tls@ietfa.amsl.com>; Wed, 11 Sep 2013 17:03:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.933
X-Spam-Level:
X-Spam-Status: No, score=-0.933 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, HTML_MESSAGE=0.001, NO_RELAYS=-0.001, SARE_HTML_USL_OBFU=1.666]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ArBXYOtFQEiW for <tls@ietfa.amsl.com>; Wed, 11 Sep 2013 17:03:58 -0700 (PDT)
Received: from mail-we0-x22f.google.com (mail-we0-x22f.google.com [IPv6:2a00:1450:400c:c03::22f]) by ietfa.amsl.com (Postfix) with ESMTP id E67D511E80FD for <tls@ietf.org>; Wed, 11 Sep 2013 17:03:57 -0700 (PDT)
Received: by mail-we0-f175.google.com with SMTP id q59so8530284wes.20 for <tls@ietf.org>; Wed, 11 Sep 2013 17:03:57 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=TFTfHL36LcA1ldvs7+MjNjsKRVhNeJxJj+p0hDiEIAE=; b=cUOtE5Eb05qtMyERfLuj4jyRI1WSTcmj08cU2tQGzsAbX98CvIoBfVFu8e3+9jiCFg w73jHQdnRYrXrgYsUyZdByLeVsr2xMGNDefqFI8ywUrtwfUnirQEgKrua+ok4vDkdA5B Cwl+FGH+f2butXOGYxq153sAPxJaT8NW7VHwBAVPH5SBQaWKl0pSDB8WdPitTgevJo+I 5RAMr+K6Bz8kqIfioJtuFB6l26eUp4el5Ux8/SQyBwn7JW3GE0gxCgbqTCT9KhHJOZrU uh9ljAqwqUd6r2u5urfOplY1OlmM6gFc6+xbGvxpUQB1eapRZNgvpUp3GLBBX1qbLA+r 6OKg==
MIME-Version: 1.0
X-Received: by 10.180.106.40 with SMTP id gr8mr3417022wib.11.1378944237097; Wed, 11 Sep 2013 17:03:57 -0700 (PDT)
Received: by 10.194.134.67 with HTTP; Wed, 11 Sep 2013 17:03:57 -0700 (PDT)
In-Reply-To: <522ED9A7.7080802@comodo.com>
References: <a84d7bc61003011620i66fc7dfdre62b548fdd5ef7dd@mail.gmail.com> <522D25B9.7010506@funwithsoftware.org> <56C25B1D-C80F-495A-806C-5DD268731CD4@qut.edu.au> <87zjrl21wp.fsf_-_@latte.josefsson.org> <522ED9A7.7080802@comodo.com>
Date: Wed, 11 Sep 2013 17:03:57 -0700
Message-ID: <CAPMEXDZR5zvEpkzP1G7iFGRMQXjCN_5Wt+KLm0LLkgSQf_hnGA@mail.gmail.com>
From: Kyle Hamilton <aerowolf@gmail.com>
To: Rob Stradling <rob.stradling@comodo.com>
Content-Type: multipart/alternative; boundary="f46d044519a96adc3704e62479b4"
Cc: Simon Josefsson <simon@josefsson.org>, Patrick Pelletier <code@funwithsoftware.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Curve25519 in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 Sep 2013 00:03:59 -0000

Curve25519 is not suitable for authentication.  Ed25519 would be more
appropriate, I think.

-Kyle H


On Tue, Sep 10, 2013 at 1:34 AM, Rob Stradling <rob.stradling@comodo.com>wrote:

> On 09/09/13 21:08, Simon Josefsson wrote:
>
>> Douglas Stebila <stebila@qut.edu.au> writes:
>>
>>  There are other reasons to support curve25519, including efficiency
>>> and resistance to side-channel attacks because constant-time
>>> implementations.
>>>
>>
>> I agree.  To be able to move forward with standardization of the idea,
>> an Internet Draft may help.  I have create one:
>>
>> http://www.ietf.org/id/draft-**josefsson-tls-curve25519-00.**txt<http://www.ietf.org/id/draft-josefsson-tls-curve25519-00.txt>
>>
>> Feedback most welcome!
>>
>
> Simon, thanks for creating this draft.
>
> draft-merkle-tls-brainpool-04 (on which you've based this new draft) says:
>    "While the ASN.1 object identifiers
>    defined in [RFC5639] already allow usage of the ECC Brainpool curves
>    for TLS (client or server) authentication through reference in X.509
>    certificates according to [RFC3279] and [RFC5480] , their negotiation
>    for key exchange according to [RFC4492] requires the definition and
>    assignment of additional NamedCurve IDs."
>
> Your draft defines a NamedCurve ID for Curve25519, thereby enabling it to
> be used for key exchange.  But what about "(client or server)
> authentication through reference in X.509 certificates..."?
>
> I'm not aware of an equivalent of RFC5639 for Curve25519.  Should we
> create one?  Or could we simply define some new ASN.1 Object Identifiers in
> your draft?
>
> --
> Rob Stradling
> Senior Research & Development Scientist
> COMODO - Creating Trust Online
>
>
> ______________________________**_________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/**listinfo/tls<https://www.ietf.org/mailman/listinfo/tls>
>