Re: [TLS] New curves work and TLS

Ilari Liusvaara <ilariliusvaara@welho.com> Sat, 17 October 2015 12:30 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ABB3E1B2A2C for <tls@ietfa.amsl.com>; Sat, 17 Oct 2015 05:30:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vjoP836RPqE0 for <tls@ietfa.amsl.com>; Sat, 17 Oct 2015 05:30:56 -0700 (PDT)
Received: from filtteri1.pp.htv.fi (filtteri1.pp.htv.fi [213.243.153.184]) by ietfa.amsl.com (Postfix) with ESMTP id 3DA241B2A2B for <tls@ietf.org>; Sat, 17 Oct 2015 05:30:56 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by filtteri1.pp.htv.fi (Postfix) with ESMTP id 43AE121C121 for <tls@ietf.org>; Sat, 17 Oct 2015 15:30:55 +0300 (EEST)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from smtp4.welho.com ([213.243.153.38]) by localhost (filtteri1.pp.htv.fi [213.243.153.184]) (amavisd-new, port 10024) with ESMTP id clLW3Zt68+MQ for <tls@ietf.org>; Sat, 17 Oct 2015 15:30:55 +0300 (EEST)
Received: from LK-Perkele-V2 (87-92-35-116.bb.dnainternet.fi [87.92.35.116]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by smtp4.welho.com (Postfix) with ESMTPSA id 19B845BC018 for <tls@ietf.org>; Sat, 17 Oct 2015 15:30:55 +0300 (EEST)
Date: Sat, 17 Oct 2015 15:30:53 +0300
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: tls@ietf.org
Message-ID: <20151017123053.GA21936@LK-Perkele-V2.elisa-laajakaista.fi>
References: <20151015130939.GA19330@LK-Perkele-V2.elisa-laajakaista.fi>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <20151015130939.GA19330@LK-Perkele-V2.elisa-laajakaista.fi>
User-Agent: Mutt/1.5.24 (2015-08-30)
Sender: ilariliusvaara@welho.com
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/EF9WPlFs5C8wbbEwn_FDG5phTfU>
Subject: Re: [TLS] New curves work and TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 17 Oct 2015 12:30:57 -0000

On Thu, Oct 15, 2015 at 04:09:39PM +0300, Ilari Liusvaara wrote:
> 
> Diffie-Hellman:
> ---------------
> There is already a WG draft about this. The one remaining technical
> issue seems to be wheither to share the curves with signatures or
> dedicate those for DH.

Okay, did a review of draft-ietf-tls-curve25519 (since it still
doesn't seem to have been WGLC'd):


Major issues:
-------------

None

Minor issues:
-------------

- The functions got renamed in cfrg spec (which seems to just
  be concluding IESG review[1]).
- Some references look pretty obsolete (e.g. cfrg-curves from
  January?).
- Maybe add an example key exchanges (just copy test vectors
  out of cfrg-curves and rename things a bit to fit the way
  values are used in TLS)?


[1] In chacha20-poly1305 document processing, IESG review
was followed by sending the spec to the RFC editor.


-Ilari