Re: [TLS] Updated EdDSA in TLS drafts

Simon Josefsson <simon@josefsson.org> Tue, 09 June 2015 10:47 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8F2E11B2BB1 for <tls@ietfa.amsl.com>; Tue, 9 Jun 2015 03:47:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.551
X-Spam-Level:
X-Spam-Status: No, score=-1.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_SE=0.35, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6SVtfEO4YAPh for <tls@ietfa.amsl.com>; Tue, 9 Jun 2015 03:47:25 -0700 (PDT)
Received: from duva.sjd.se (duva.sjd.se [IPv6:2001:9b0:1:1702::100]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DBFEE1B2BAC for <tls@ietf.org>; Tue, 9 Jun 2015 03:47:24 -0700 (PDT)
Received: from latte.josefsson.org ([155.4.17.3]) (authenticated bits=0) by duva.sjd.se (8.14.4/8.14.4/Debian-4) with ESMTP id t59Al69N009976 (version=TLSv1/SSLv3 cipher=AES128-GCM-SHA256 bits=128 verify=NOT); Tue, 9 Jun 2015 12:47:07 +0200
Date: Tue, 09 Jun 2015 12:47:04 +0200
From: Simon Josefsson <simon@josefsson.org>
To: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Message-ID: <20150609124704.051b23b6@latte.josefsson.org>
In-Reply-To: <20150609095909.GA11494@LK-Perkele-VII>
References: <87zj4ah6i0.fsf@latte.josefsson.org> <87oakpjn16.fsf@latte.josefsson.org> <20150609095909.GA11494@LK-Perkele-VII>
X-Mailer: Claws Mail 3.11.1 (GTK+ 2.24.25; x86_64-pc-linux-gnu)
MIME-Version: 1.0
Content-Type: multipart/signed; micalg="pgp-sha256"; boundary="Sig_/bviBt+dmjeRWn.0o3UHOC5J"; protocol="application/pgp-signature"
X-Virus-Scanned: clamav-milter 0.98.7 at duva.sjd.se
X-Virus-Status: Clean
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/HNdGFZWFGPreKOyp5z6iXxCAbc4>
Cc: tls@ietf.org
Subject: Re: [TLS] Updated EdDSA in TLS drafts
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 09 Jun 2015 10:47:26 -0000

Den Tue, 9 Jun 2015 12:59:09 +0300
skrev Re: [TLS] Updated EdDSA in TLS drafts:

> On Tue, Jun 09, 2015 at 10:36:53AM +0200, Simon Josefsson wrote:
> > I made the NamedCurve/ECPointFormat registrations stand on their
> > own, please see updated draft here:
> > 
> > https://tools.ietf.org/html/draft-josefsson-tls-eddsa2-01
> > 
> > I'm hoping this version is a bit easier to read since everything it
> > uses is defined in the document.
> > 
> > /Simon
> 
> Eeh...
> 
> "enum { ed25519(5) } NamedCurve;"
> 
> NamedCurve 5 is already assigned to some (too weak) elliptic curve.
> 
> The currently free named groups are 0x1D-0xFF and 0x0200-FDFF (don't
> use other ones, those have special meaning, and 0xFExx is private
> use).
> 
> 
> "When included in a ServerKeyExchange or ClientKeyExchange message,"
> 
> AFAIK, SKE or CKE never carry signature keys. The signature keys are
> sent inside Certificate messages (usually as PKIX
> SubjectPublicKeyInfo, but also OpenPGP format is defined).

Should be fixed in working copy, thank you!

https://gitlab.com/jas/ietf-tls-eddsa/blob/master/draft-josefsson-tls-eddsa2.txt

/Simon