Re: [TLS] Updated EdDSA in TLS drafts

Simon Josefsson <simon@josefsson.org> Tue, 09 June 2015 10:43 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8EEC41B2BB5 for <tls@ietfa.amsl.com>; Tue, 9 Jun 2015 03:43:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.151
X-Spam-Level:
X-Spam-Status: No, score=-0.151 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, HELO_EQ_SE=0.35, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MDvDBQ7lzcqS for <tls@ietfa.amsl.com>; Tue, 9 Jun 2015 03:43:02 -0700 (PDT)
Received: from duva.sjd.se (duva.sjd.se [IPv6:2001:9b0:1:1702::100]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 680011B2BB3 for <tls@ietf.org>; Tue, 9 Jun 2015 03:43:02 -0700 (PDT)
Received: from latte.josefsson.org ([155.4.17.3]) (authenticated bits=0) by duva.sjd.se (8.14.4/8.14.4/Debian-4) with ESMTP id t59Agu4u009520 (version=TLSv1/SSLv3 cipher=AES128-GCM-SHA256 bits=128 verify=NOT); Tue, 9 Jun 2015 12:42:57 +0200
Date: Tue, 09 Jun 2015 12:42:54 +0200
From: Simon Josefsson <simon@josefsson.org>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Message-ID: <20150609124254.1693d252@latte.josefsson.org>
In-Reply-To: <5576BC72.2090507@cs.tcd.ie>
References: <87zj4ah6i0.fsf@latte.josefsson.org> <55756B76.4070103@cs.tcd.ie> <87wpzdjoei.fsf@latte.josefsson.org> <5576BC72.2090507@cs.tcd.ie>
X-Mailer: Claws Mail 3.11.1 (GTK+ 2.24.25; x86_64-pc-linux-gnu)
MIME-Version: 1.0
Content-Type: multipart/signed; micalg="pgp-sha256"; boundary="Sig_/ANt2t6e.yVvVDN53Syv1J/z"; protocol="application/pgp-signature"
X-Virus-Scanned: clamav-milter 0.98.7 at duva.sjd.se
X-Virus-Status: Clean
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/QHJNrcvdujB6eHsBaTT3LixTfi4>
Cc: tls@ietf.org
Subject: Re: [TLS] Updated EdDSA in TLS drafts
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 09 Jun 2015 10:43:03 -0000

> >> My v. high level feedback is that we really don't want
> >> to get too far ahead of cfrg here. They've not yet got
> >> all details of their preferred signature scheme using
> >> that curve defined and it'd be really dumb for any IETF
> >> WG to get ahead of that by accident.
> >>
> >> So while working on this draft is a fine thing, I don't
> >> think we want to get to IETF LC for things like this until
> >> after cfrg have figured out their preferred signature
> >> scheme. (And the cfrg chairs tell me that ought be done
> >> soon - in a few months.)
> > 
> > Thanks for feedback.  I believe these documents are quite far away
> > from LC-ready so that this aspect shouldn't be a problem.
> 
> Yep, I think that's correct. But I'd be somewhat wary of
> making design decisions in the meantime - we really don't
> want to end up with a cfrg-annointed signature scheme that
> ends up being hard to integrate because of decisions made
> now. (And folks who care about what cfrg are doing on that
> should get involved on the cfrg list.)

Hi Stephen.  Sure.  I don't think any decisions are or will be made
here now.  This is brainstorming about how to approach adding a new
signature algorithm to TLS.  There are no changes to any TLS version
proposed that could cause integration problems for a future CFRG-blessed
signature scheme.

> > I view the EdDSA/Ed25519 effort similar to the Brainpool/GOST
> > efforts. If CFRG happens to pick EdDSA, then fine, but that isn't
> > the motivational factor here.
> 
> Well, maybe. With no hats, I personally don't think we want
> more unused ciphersuites, and especially not ones that are
> almost-but-not-quite the same as one that uses the eventual
> cfrg-annointed signature scheme. (Unless there's a good
> reason to not use the cfrg stuff of course, in which case
> we're in a different situation.)
> 
> But so long as the TLS WG don't bake in too much stuff and
> so long as cfrg continue to make progress in a timely fashion
> it should all work out.

Agreed.  Btw, it seems that no new ciphersuites will have to be
allocated anyway, and that the existing ECDSA ciphersuites can be
reused.

/Simon