[TLS] PKIX drafts on EdDSA/Ed25519 and Curve25519/Curve448

Simon Josefsson <simon@josefsson.org> Mon, 29 June 2015 22:02 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E8DB91B3574; Mon, 29 Jun 2015 15:02:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.551
X-Spam-Level:
X-Spam-Status: No, score=-1.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_SE=0.35, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ymuup4o2jVLY; Mon, 29 Jun 2015 15:02:55 -0700 (PDT)
Received: from duva.sjd.se (duva.sjd.se [IPv6:2001:9b0:1:1702::100]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ADF411B3573; Mon, 29 Jun 2015 15:02:54 -0700 (PDT)
Received: from latte.josefsson.org ([155.4.17.3]) (authenticated bits=0) by duva.sjd.se (8.14.4/8.14.4/Debian-4) with ESMTP id t5TM2eK6009206 (version=TLSv1/SSLv3 cipher=AES128-GCM-SHA256 bits=128 verify=NOT); Tue, 30 Jun 2015 00:02:42 +0200
X-Hashcash: 1:22:150629:pkix@ietf.org::q/llBA4qZTh4Wzv7:0aD1
X-Hashcash: 1:22:150629:tls@ietf.org::1B3u8k9trqI8xmhG:8iQH
From: Simon Josefsson <simon@josefsson.org>
To: pkix@ietf.org, tls@ietf.org
OpenPGP: id=54265E8C; url=http://josefsson.org/54265e8c.txt
Date: Tue, 30 Jun 2015 00:02:39 +0200
Message-ID: <87lhf29nr4.fsf@latte.josefsson.org>
User-Agent: Gnus/5.130014 (Ma Gnus v0.14) Emacs/24.4 (gnu/linux)
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
X-Virus-Scanned: clamav-milter 0.98.7 at duva.sjd.se
X-Virus-Status: Clean
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/MlWpbldCobNWRzqOb17K5uTIUiw>
Subject: [TLS] PKIX drafts on EdDSA/Ed25519 and Curve25519/Curve448
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 29 Jun 2015 22:02:56 -0000

Hi all,

(I'm cross-posting pkix@ and tls@ because there is cross-WG coordination
involved here -- please redirect followups appropriately.)

Symantec kindly donated two OIDs for Ed25519 keys/signatures.  I have
updated the EdDSA/Ed25519 draft to use them, together with some other
minor tweaks.  Please find the updated document here:

https://tools.ietf.org/html/draft-josefsson-pkix-eddsa-02

Symantec also offered 1.3.101.102...1.3.101.127 for other curves or
signature schemes, as they are defined, which will shave off a couple of
bytes for us.  Coordination of allocation is handled by Rick Andrews.

A couple of people suggested to define encodings for Curve25519/Curve448
(the CFRG curves) public keys.  I didn't see that this necessarily had
to be in the above document, so I put it in a separate document.  I'm
not entirely sure how useful this is, or if I may have completely
misunderstood what people had in mind.  Please find a new document here:

https://tools.ietf.org/html/draft-josefsson-pkix-newcurves-00

The document is short and a bit rough at the moment; all feedback is
welcome.

Cheers,
/Simon