Re: [TLS] Correction: early codepoint assignment for Curve25519, Curve448, Ed25519 and Ed448

Eric Rescorla <ekr@rtfm.com> Thu, 14 January 2016 15:18 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 997BE1B3570 for <tls@ietfa.amsl.com>; Thu, 14 Jan 2016 07:18:42 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.277
X-Spam-Level:
X-Spam-Status: No, score=-1.277 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9RAuknYHuB95 for <tls@ietfa.amsl.com>; Thu, 14 Jan 2016 07:18:41 -0800 (PST)
Received: from mail-qg0-x22f.google.com (mail-qg0-x22f.google.com [IPv6:2607:f8b0:400d:c04::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 37FA31B356E for <tls@ietf.org>; Thu, 14 Jan 2016 07:18:40 -0800 (PST)
Received: by mail-qg0-x22f.google.com with SMTP id 6so405140061qgy.1 for <tls@ietf.org>; Thu, 14 Jan 2016 07:18:40 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=rbBjXT9zyaBvPc9lPCiFjVH8SfWfub8Td9sN6RUK8eM=; b=RbsB2n3JVTPxw8fFyq3yQCmm6mZEBwC2PJUTBOupVX2thh5jwnEwWwCTRBIQym2n58 tymPV8cWXjWnqOtXfVJ7yjSgaSPK5px5rbrpgaxNQ6GMOOm81Fj280OS7svLiTQev5zB hoAeQ8u/iz/phsmi7RYrAxTMQePG6lUBt7yxtPulIO/5LUZlz/w2KKzP8YnaDW3uJlk8 hUDV8WrTZxlunmYXk8ZupQQT3Uwhei0hmZbgXMtDtUzv1TT9O3OVXznPVp1RptEe2M2J NadpYLiI81IWWeaFxxIbMI5jRZyZUelhcYlr2zKMKeGmlwWEyhzQhbhc1qcNT18WvIjP Q4uw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=rbBjXT9zyaBvPc9lPCiFjVH8SfWfub8Td9sN6RUK8eM=; b=I7TzGLdt7DnKEWFW0sLA3YwQ4sC88srZsLTIzn15u0HfXnSHvuyTIocDGQJe/+XE6I S+qTGnCI6rxWblWircUjXpTK5lIx+ktvMhZtWgrOjRFif3mbNCwhYQvLW3a4eapUeXQx 0FZ5wp2e7v5zTVbAw14eYQ1YiTRA6wWljDxsrLzqeYdazWSUZXCkQors9L9PUVbkRszr OtKzmPyrJbqnw6uFhhsaLfgpiIJVI+4LfS6xU+RdKiA8UOE0nDpjW1W4t6xgqlhBA0jC eQ8jKQspTMHURxBopmeaJPGIRA1Csp7SYIbUOwnAjyEI2lAhWx+EaEeE/8Dq/sg4XIs4 ew9w==
X-Gm-Message-State: ALoCoQm6ne4vm2Wd8yRp9Zv8krvNVa6GuIr5i8kKfFnHxHg2L2bIOezGzFwSIsiPL99h+ObHhlYUtzb2tRhrT3OXMZ3Dx+OSvA==
X-Received: by 10.129.153.3 with SMTP id q3mr3506840ywg.231.1452784719265; Thu, 14 Jan 2016 07:18:39 -0800 (PST)
MIME-Version: 1.0
Received: by 10.13.249.197 with HTTP; Thu, 14 Jan 2016 07:17:59 -0800 (PST)
In-Reply-To: <8737u0gpm5.fsf@latte.josefsson.org>
References: <39175FA5-0D33-43FC-B315-372A0C62B08C@tableau.com> <20160112202611.187f8263@latte.josefsson.org> <3B7B953C-C6B4-433A-A645-AA26446472B8@gmail.com> <20160112213145.GA17156@LK-Perkele-V2.elisa-laajakaista.fi> <EC2DC5C0-1E4D-4FD8-AB1A-4FC6BDF4ED36@isode.com> <CAOgPGoBMJKTijFmzsjYHxBCBJN-f+zfk5PCcwGGuo8XZPnHX6g@mail.gmail.com> <8737u0gpm5.fsf@latte.josefsson.org>
From: Eric Rescorla <ekr@rtfm.com>
Date: Thu, 14 Jan 2016 07:17:59 -0800
Message-ID: <CABcZeBO2=Eniv-EV3h9f-grfzJ4FidGpoeV63HT0oWwTgAJMPQ@mail.gmail.com>
To: Simon Josefsson <simon@josefsson.org>
Content-Type: multipart/alternative; boundary="94eb2c0bbfae20b70305294ccdc8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/H0g2vYMHOsuf85tCKXWxy1OvJEw>
Cc: Adam Langley <agl@imperialviolet.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Correction: early codepoint assignment for Curve25519, Curve448, Ed25519 and Ed448
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 14 Jan 2016 15:18:42 -0000

I concur.

-Ekr


On Thu, Jan 14, 2016 at 7:14 AM, Simon Josefsson <simon@josefsson.org>
wrote:

> Allocating a code point for X25519 could be done and is long overdue
> (first draft September 2013).  X448 is also stable.  Code points for
> Ed25519 and Ed448 is more problematic since TLS authentication has
> historically had interaction with PKIX certs.  I agree with Yoav's
> assertion that the curve point verification issue is not big enough to
> stall code point allocation.
>
> /Simon
>
> Joseph Salowey <joe@salowey.net> writes:
>
> > Hi All,
> >
> > Looks like I jumped too soon on this one.  In particular, both the CFRG
> > signature draft and 4492bis need to be updated.  Let's hold of on code
> > point assignment until then.
> >
> > Thanks,
> >
> > Joe
> > (crawling back under my rock now)
> >
> > On Wed, Jan 13, 2016 at 3:04 AM, Alexey Melnikov <
> alexey.melnikov@isode.com>
> > wrote:
> >
> >>
> >> > On 12 Jan 2016, at 21:31, Ilari Liusvaara <ilariliusvaara@welho.com>
> >> wrote:
> >> >
> >> >> On Tue, Jan 12, 2016 at 10:21:21PM +0200, Yoav Nir wrote:
> >> >>
> >> >>> On 12 Jan 2016, at 9:26 PM, Simon Josefsson <simon@josefsson.org>
> >> wrote:
> >> >>>
> >> >>> The same concern still applies: what does it mean to allocate code
> >> >>> point for the 4492bis-05 description?
> >> >>
> >> >> Allocating code points just means an implementation of draft-05 is
> >> >> likely to interoperate just fine with an implementation of the final
> >> >> RFC.
> >> >>
> >> >> Of course nothing is ever final until the RFC is out, so there’s
> >> >> always a risk involved, but it is considered prudent to allocate
> >> >> numbers when we’re reasonably certain of the calculations and on-
> >> >> the-wire formats. Any debate about whether we should or should not
> >> >> check certain inputs for certain conditions need not be a bar for
> >> >> allocating numbers.
> >> >
> >> > Assuming CFRG chairs really did declare consensus on Ed448 hash, then
> >> > the final characteristics of Ed448 are known and I have a reference
> >> > implementation.
> >> >
> >> > And the PKIX draft looks implementable (has wrong example?)
> >> >
> >> > More serious interop hazard is what to do with X25519/X448 and THS
> >> > (some of the proposed stuff is not wire-compatible).
> >>
> >> This CFRG co-chair would like to see an updated CFRG draft before the
> code
> >> point is allocated.
> >>
> >> _______________________________________________
> >> TLS mailing list
> >> TLS@ietf.org
> >> https://www.ietf.org/mailman/listinfo/tls
> >>
> > _______________________________________________
> > TLS mailing list
> > TLS@ietf.org
> > https://www.ietf.org/mailman/listinfo/tls
> >
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>
>