Re: [TLS] Curve25519 in TLS

Juho Vähä-Herttua <juhovh@iki.fi> Wed, 16 October 2013 09:53 UTC

Return-Path: <juhovh@iki.fi>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1BF6B11E8177 for <tls@ietfa.amsl.com>; Wed, 16 Oct 2013 02:53:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.903
X-Spam-Level:
X-Spam-Status: No, score=-0.903 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, MIME_8BIT_HEADER=0.3, MIME_QP_LONG_LINE=1.396]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id QOcHsOYYZeHv for <tls@ietfa.amsl.com>; Wed, 16 Oct 2013 02:52:57 -0700 (PDT)
Received: from gw03.mail.saunalahti.fi (gw03.mail.saunalahti.fi [195.197.172.111]) by ietfa.amsl.com (Postfix) with ESMTP id 5399A11E8235 for <tls@ietf.org>; Wed, 16 Oct 2013 02:52:50 -0700 (PDT)
Received: from [10.177.224.7] (85-76-101-80-nat.elisa-mobile.fi [85.76.101.80]) by gw03.mail.saunalahti.fi (Postfix) with ESMTP id CC202216CB7; Wed, 16 Oct 2013 12:52:37 +0300 (EEST)
References: <20131016064235.D19D71A9FD@ld9781.wdf.sap.corp>
Mime-Version: 1.0 (1.0)
In-Reply-To: <20131016064235.D19D71A9FD@ld9781.wdf.sap.corp>
Content-Type: text/plain; charset="gb2312"
Content-Transfer-Encoding: quoted-printable
Message-Id: <4C4E4556-6ED4-406B-81F6-D3A41BE379BD@iki.fi>
X-Mailer: iPhone Mail (11A501)
From: Juho Vähä-Herttua <juhovh@iki.fi>
Date: Wed, 16 Oct 2013 12:48:42 +0300
To: "mrex@sap.com" <mrex@sap.com>
Cc: Simon Josefsson <simon@josefsson.org>, Manuel Pégourié-Gonnard <mpg@elzevir.fr>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Curve25519 in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 16 Oct 2013 09:53:03 -0000

> On 16.10.2013, at 9.42, mrex@sap.com (Martin Rex) wrote:
> 
> Manuel Pégourié-Gonnard wrote:
>> Any other idea?
> 
> Make it work completely _without_ rfc4492 bloat,
> and similar to DH instead, defining new KeyExchange Methods
> and seperate ciphersuites for it.

I think this would be the best option for Curve25519, just handle it as a special case without trying to force it into the overly complex ECC spec.


Juho