Re: [TLS] Additional Elliptic Curves (Curve25519 etc) for TLS ECDH key agreement

Dr Stephen Henson <lists@drh-consultancy.co.uk> Sun, 12 January 2014 19:29 UTC

Return-Path: <lists@drh-consultancy.co.uk>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DA5D91AE02A for <tls@ietfa.amsl.com>; Sun, 12 Jan 2014 11:29:52 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.111
X-Spam-Level:
X-Spam-Status: No, score=-1.111 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_NEUTRAL=0.779, T_HK_NAME_DR=0.01] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id bsGKkz7poPrN for <tls@ietfa.amsl.com>; Sun, 12 Jan 2014 11:29:50 -0800 (PST)
Received: from claranet-outbound-smtp05.uk.clara.net (claranet-outbound-smtp05.uk.clara.net [195.8.89.38]) by ietfa.amsl.com (Postfix) with ESMTP id 9B5451AE013 for <tls@ietf.org>; Sun, 12 Jan 2014 11:29:50 -0800 (PST)
Received: from drh-consultancy.demon.co.uk ([80.177.30.10]:19726 helo=[192.168.7.9]) by relay15.mail.eu.clara.net (relay.clara.net [81.171.239.35]:10465) with esmtpa (authdaemon_plain:drh) id 1W2Qit-0007AN-GZ (return-path <lists@drh-consultancy.co.uk>); Sun, 12 Jan 2014 19:29:27 +0000
Message-ID: <52D2ED16.6040209@drh-consultancy.co.uk>
Date: Sun, 12 Jan 2014 19:29:26 +0000
From: Dr Stephen Henson <lists@drh-consultancy.co.uk>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:24.0) Gecko/20100101 Thunderbird/24.2.0
MIME-Version: 1.0
To: "Salz, Rich" <rsalz@akamai.com>, "tls@ietf.org" <tls@ietf.org>, "Stephen Farrell (stephen.farrell@cs.tcd.ie)" <stephen.farrell@cs.tcd.ie>, "Sean Turner (turners@ieca.com)" <turners@ieca.com>
References: <87eh4e7a2y.fsf@latte.josefsson.org> <52D17F30.1090008@drh-consultancy.co.uk> <52D2AB07.7010806@polarssl.org> <52D2B678.7010302@drh-consultancy.co.uk> <52D2BD0B.1020007@polarssl.org> <2A0EFB9C05D0164E98F19BB0AF3708C711E8766BFF@USMBX1.msg.corp.akamai.com>
In-Reply-To: <2A0EFB9C05D0164E98F19BB0AF3708C711E8766BFF@USMBX1.msg.corp.akamai.com>
X-Enigmail-Version: 1.6
Content-Type: text/plain; charset="ISO-8859-1"
Content-Transfer-Encoding: 7bit
Cc: Simon Josefsson <simon@josefsson.org>
Subject: Re: [TLS] Additional Elliptic Curves (Curve25519 etc) for TLS ECDH key agreement
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 12 Jan 2014 19:29:53 -0000

On 12/01/2014 19:21, Salz, Rich wrote:
> I don't want this question to get lost in the general discussion so I am explicitly addressing this to the AD's
> 
>>> I think we should keep this consistency and have the point format for 
>>> the new curves defined in one standard, whatever that might be.
> 
>> Since this format may be used by more than just TLS, and was originally defined outside the IETF, what would
>> be the most appropriate place to discuss extending it?
> 
> Some folks have been working on a concrete proposal, which is that we "take" 0x41 as a new marker byte in ECPoint, and use that to mean "key format defined by the curve"  Ask IANA to maintain a curve point-format registry.  For example, Curve25519 would have 0x41 followed by the 32 bytes of x-value for the key.
> 
> So, where should such a document be started?
> 
> Many of us are feeling pressure to implement ECDHA to get PFS for our customers, and see the efficiency of Curve25519 as very important.  That is, the  clock is ticking...
> 

Based on the current text, perhaps draft-ladd-safecurves (which might get
renamed) being discussed in CFRG? It already has some brief notes on key formats
though not the same as above.

I'm thinking we'd have a section indicating a (recommended, suggested or just
possible) key format and then the TLS, a certificate format document and any
other interested protocols could reference it.

Steve.
-- 
Dr Stephen N. Henson.
Core developer of the   OpenSSL project: http://www.openssl.org/
Freelance consultant see: http://www.drh-consultancy.co.uk/
Email: shenson@drh-consultancy.co.uk, PGP key: via homepage.