[TLS] Curve25519 in TLS

Simon Josefsson <simon@josefsson.org> Mon, 09 September 2013 20:09 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A6A4221F9D31 for <tls@ietfa.amsl.com>; Mon, 9 Sep 2013 13:09:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.599
X-Spam-Level:
X-Spam-Status: No, score=-102.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lrxv5QZwjbtr for <tls@ietfa.amsl.com>; Mon, 9 Sep 2013 13:09:07 -0700 (PDT)
Received: from duva.sjd.se (duva.sjd.se [IPv6:2001:9b0:1:1702::100]) by ietfa.amsl.com (Postfix) with ESMTP id 5100C21F9C36 for <tls@ietf.org>; Mon, 9 Sep 2013 13:09:05 -0700 (PDT)
Received: from latte.josefsson.org (static-213-115-179-130.sme.bredbandsbolaget.se [213.115.179.130]) (authenticated bits=0) by duva.sjd.se (8.14.4/8.14.4/Debian-4) with ESMTP id r89K8sxE018627 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NOT); Mon, 9 Sep 2013 22:08:55 +0200
From: Simon Josefsson <simon@josefsson.org>
To: Douglas Stebila <stebila@qut.edu.au>
References: <a84d7bc61003011620i66fc7dfdre62b548fdd5ef7dd@mail.gmail.com> <522D25B9.7010506@funwithsoftware.org> <56C25B1D-C80F-495A-806C-5DD268731CD4@qut.edu.au>
OpenPGP: id=B565716F; url=http://josefsson.org/key.txt
X-Hashcash: 1:22:130909:stebila@qut.edu.au::CQ14HeOaEBJkPcDe:8Xre
X-Hashcash: 1:22:130909:tls@ietf.org::41bqInuWej5hWaSd:85cg
X-Hashcash: 1:22:130909:code@funwithsoftware.org::Ow+OH8+Y9i0BUqpP:DU+3
Date: Mon, 09 Sep 2013 22:08:54 +0200
In-Reply-To: <56C25B1D-C80F-495A-806C-5DD268731CD4@qut.edu.au> (Douglas Stebila's message of "Mon, 9 Sep 2013 21:12:19 +1000")
Message-ID: <87zjrl21wp.fsf_-_@latte.josefsson.org>
User-Agent: Gnus/5.130008 (Ma Gnus v0.8) Emacs/24.3 (gnu/linux)
MIME-Version: 1.0
Content-Type: text/plain
X-Virus-Scanned: clamav-milter 0.97.8 at duva.sjd.se
X-Virus-Status: Clean
Cc: Patrick Pelletier <code@funwithsoftware.org>, "tls@ietf.org" <tls@ietf.org>
Subject: [TLS] Curve25519 in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 09 Sep 2013 20:09:13 -0000

Douglas Stebila <stebila@qut.edu.au> writes:

> There are other reasons to support curve25519, including efficiency
> and resistance to side-channel attacks because constant-time
> implementations.

I agree.  To be able to move forward with standardization of the idea,
an Internet Draft may help.  I have create one:

http://www.ietf.org/id/draft-josefsson-tls-curve25519-00.txt

Feedback most welcome!

/Simon