Re: [TLS] Call for WG adoption draft-josefsson-tls-curve25519

Simon Josefsson <simon@josefsson.org> Fri, 29 May 2015 21:09 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2C8A31ACE92 for <tls@ietfa.amsl.com>; Fri, 29 May 2015 14:09:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.551
X-Spam-Level:
X-Spam-Status: No, score=-1.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_SE=0.35, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MQzQ3elDnloS for <tls@ietfa.amsl.com>; Fri, 29 May 2015 14:09:11 -0700 (PDT)
Received: from duva.sjd.se (duva.sjd.se [IPv6:2001:9b0:1:1702::100]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EE2AF1AD09F for <tls@ietf.org>; Fri, 29 May 2015 14:09:10 -0700 (PDT)
Received: from latte.josefsson.org ([155.4.17.3]) (authenticated bits=0) by duva.sjd.se (8.14.4/8.14.4/Debian-4) with ESMTP id t4TL90Pk013516 (version=TLSv1/SSLv3 cipher=AES128-GCM-SHA256 bits=128 verify=NOT); Fri, 29 May 2015 23:09:01 +0200
From: Simon Josefsson <simon@josefsson.org>
To: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
References: <CAOgPGoBB7tX58DdXCJDB9Qa_9jSbZ4Ks_zO20ni4m3EOOTR6jg@mail.gmail.com> <20150520171504.GA21197@LK-Perkele-VII>
OpenPGP: id=54265E8C; url=http://josefsson.org/54265e8c.txt
X-Hashcash: 1:22:150529:joe@salowey.net::7YJAbeqHqU2nCxUW:SHym
X-Hashcash: 1:22:150529:ilari.liusvaara@elisanet.fi::wfaMTSXOFypLzU/Y:F10Z
X-Hashcash: 1:22:150529:tls@ietf.org::MgYkrcqHeVzI2egu:ZUow
Date: Fri, 29 May 2015 23:08:58 +0200
In-Reply-To: <20150520171504.GA21197@LK-Perkele-VII> (Ilari Liusvaara's message of "Wed, 20 May 2015 20:15:04 +0300")
Message-ID: <87twuvw0ph.fsf@latte.josefsson.org>
User-Agent: Gnus/5.130014 (Ma Gnus v0.14) Emacs/24.4 (gnu/linux)
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
X-Virus-Scanned: clamav-milter 0.98.7 at duva.sjd.se
X-Virus-Status: Clean
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/KbFDETpMl-y0jFC_yJTaSz349io>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Call for WG adoption draft-josefsson-tls-curve25519
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 May 2015 21:09:12 -0000

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> writes:

> - Add curve448?

Given that it has been added to the CFRG document, I assume that this is
a given.  Right now Ed448-Goldilocks is in
draft-josefsson-tls-additional-curves but it can be moved.

> - Do bit masking like cfrg-curves specifies?

I don't have a strong opinion.  I believe that tls-curve25519 should not
deviate from cfrg-curves on this without a really strong reason.

> - Add zero key check like crfg-curves specifies[1]?

Ditto.

It is not clear to me whether the current wording for this and the
previous issue will remain in the cfrg-curves document though.

> - Why the point format and prefix? Expecting other point formats without
>   new codepoint allocation[2]? Or some software engineering reason?

What would you prefer instead?  Maybe Manuel Pegourie-Gonnard can chime
in here.

/Simon