Re: [TLS] I-D Action: draft-ietf-tls-curve25519-00.txt

Martin Thomson <martin.thomson@gmail.com> Mon, 15 June 2015 16:58 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E42721A90E9 for <tls@ietfa.amsl.com>; Mon, 15 Jun 2015 09:58:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EQJ6Ba0-k6RA for <tls@ietfa.amsl.com>; Mon, 15 Jun 2015 09:58:40 -0700 (PDT)
Received: from mail-yk0-x22f.google.com (mail-yk0-x22f.google.com [IPv6:2607:f8b0:4002:c07::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9FE3C1A90FC for <tls@ietf.org>; Mon, 15 Jun 2015 09:57:50 -0700 (PDT)
Received: by ykar6 with SMTP id r6so34944859yka.2 for <tls@ietf.org>; Mon, 15 Jun 2015 09:57:50 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :content-type; bh=2NxbCMgNGvS98+Wex8+U8yjg9ZXh6PEr0YKZ+6rezBY=; b=n/2EIRI3fr2LyA/pOOmUtUCfDUIwi14pt9ZnoRkSweONAVN0cIuajoQ2lJ+R4/tYB7 pd6JZl25dA90txC2gbNlWpSKz/BLVeKikJd018Fq3X2OyR0YiEG8c1uRfYW1BzuU/vTt QsLF7gBu6Rhh0fNjR2/vvBVO/xSJZVgeXjOe8nxP5v2nde3etDzZTM5ttKxVQVH8fblw dn0RKztQbTbYroSKHjqoLy0ILRzXzaYiC0hxTld3uwcdn2LU0C/cTkcJuz8tDxej1+Cx rF4Qjn96whbRJul9UQNFR90C3VT9oQGTMPB+xbcOYcPub+TfBmpINNDLr/nee9JNcfMx r7Zg==
MIME-Version: 1.0
X-Received: by 10.170.90.5 with SMTP id h5mr35245828yka.26.1434387470126; Mon, 15 Jun 2015 09:57:50 -0700 (PDT)
Received: by 10.129.110.138 with HTTP; Mon, 15 Jun 2015 09:57:50 -0700 (PDT)
In-Reply-To: <20150615130345.GJ14121@mournblade.imrryr.org>
References: <20150612180230.4804.45802.idtracker@ietfa.amsl.com> <20150612195654.GA9401@LK-Perkele-VII> <CABkgnnVh6P=pkmdQJcsDgVr1=cYZ7darDjTaKnq_-d2vmB970Q@mail.gmail.com> <20150615130345.GJ14121@mournblade.imrryr.org>
Date: Mon, 15 Jun 2015 09:57:50 -0700
Message-ID: <CABkgnnW2RF+Ft73TVs95pDe-CxmF0M_KipdEcvRzQbzRkHks1g@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/LzvYTnhU7nDtIUOY8a6gfAlm5lk>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-curve25519-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 15 Jun 2015 16:58:43 -0000

On 15 June 2015 at 06:03, Viktor Dukhovni <ietf-dane@dukhovni.org> wrote:
> It seems that provided there's also a named_curve for ECDSA
> that matches the certificate, then one might use 25519 for a key
> exchange that is signed with ECDSA.

Perhaps I wasn't clear about this.

I'm saying that we need one named_curve for 25519 + ECDH and another
for Ec25519 + "ECDSA".