Re: [TLS] Curve25519 in TLS

mrex@sap.com (Martin Rex) Wed, 16 October 2013 06:42 UTC

Return-Path: <mrex@sap.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 98C3011E824D for <tls@ietfa.amsl.com>; Tue, 15 Oct 2013 23:42:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -9.88
X-Spam-Level:
X-Spam-Status: No, score=-9.88 tagged_above=-999 required=5 tests=[AWL=0.069, BAYES_00=-2.599, HELO_EQ_DE=0.35, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_HI=-8]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4qohmQq5Sz-2 for <tls@ietfa.amsl.com>; Tue, 15 Oct 2013 23:42:44 -0700 (PDT)
Received: from smtpde02.sap-ag.de (smtpde02.sap-ag.de [155.56.68.140]) by ietfa.amsl.com (Postfix) with ESMTP id A685E11E8244 for <tls@ietf.org>; Tue, 15 Oct 2013 23:42:40 -0700 (PDT)
Received: from mail05.wdf.sap.corp by smtpde02.sap-ag.de (26) with ESMTP id r9G6gaMN021810 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=OK); Wed, 16 Oct 2013 08:42:36 +0200 (MEST)
In-Reply-To: <525E3404.2090808@elzevir.fr>
To: Manuel Pégourié-Gonnard <mpg@elzevir.fr>
Date: Wed, 16 Oct 2013 08:42:35 +0200
X-Mailer: ELM [version 2.4ME+ PL125 (25)]
MIME-Version: 1.0
Content-Transfer-Encoding: quoted-printable
Content-Type: text/plain; charset="ISO-8859-1"
Message-Id: <20131016064235.D19D71A9FD@ld9781.wdf.sap.corp>
From: mrex@sap.com
X-SAP: out
Cc: Simon Josefsson <simon@josefsson.org>, tls@ietf.org
Subject: Re: [TLS] Curve25519 in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
Reply-To: mrex@sap.com
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Oct 2013 06:42:49 -0000

Manuel Pégourié-Gonnard wrote:
> 
> Curve25519 ECDH:
> 1. Private keys: random 254-bit positive integer with the high-order bit
> set and the three lowest-order bits cleared.
> 2. Public keys: any number in the range [0, 2^{256}-1].
> 3. Public key encoding: a byte string in little-endian convention.
> 
> Any other idea?

Make it work completely _without_ rfc4492 bloat,
and similar to DH instead, defining new KeyExchange Methods
and seperate ciphersuites for it.

-Martin