Re: [TLS] Updated EdDSA/Ed25519 PKIX document

Nikos Mavrogiannopoulos <nmav@redhat.com> Thu, 24 September 2015 17:05 UTC

Return-Path: <nmav@redhat.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E45F01B2A76 for <tls@ietfa.amsl.com>; Thu, 24 Sep 2015 10:05:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.311
X-Spam-Level:
X-Spam-Status: No, score=-6.311 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, J_CHICKENPOX_47=0.6, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8Dvl0Pk_mR83 for <tls@ietfa.amsl.com>; Thu, 24 Sep 2015 10:05:45 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C7BF51B2A71 for <tls@ietf.org>; Thu, 24 Sep 2015 10:05:45 -0700 (PDT)
Received: from int-mx13.intmail.prod.int.phx2.redhat.com (int-mx13.intmail.prod.int.phx2.redhat.com [10.5.11.26]) by mx1.redhat.com (Postfix) with ESMTPS id 5640F9248E; Thu, 24 Sep 2015 17:05:45 +0000 (UTC)
Received: from dhcp-10-40-3-77.brq.redhat.com (dhcp-10-40-3-77.brq.redhat.com [10.40.3.77]) by int-mx13.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id t8OH5g0i032677 (version=TLSv1/SSLv3 cipher=AES256-SHA bits=256 verify=NO); Thu, 24 Sep 2015 13:05:44 -0400
Message-ID: <1443114342.20825.30.camel@redhat.com>
From: Nikos Mavrogiannopoulos <nmav@redhat.com>
To: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Date: Thu, 24 Sep 2015 19:05:42 +0200
In-Reply-To: <20150924152628.GA11747@LK-Perkele-VII>
References: <878u7xtu06.fsf@latte.josefsson.org> <20150924122747.GA10461@LK-Perkele-VII> <1443103408.20825.20.camel@redhat.com> <20150924152628.GA11747@LK-Perkele-VII>
Content-Type: text/plain; charset="UTF-8"
Mime-Version: 1.0
Content-Transfer-Encoding: 7bit
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.26
Cc: tls@ietf.org
Subject: Re: [TLS] Updated EdDSA/Ed25519 PKIX document
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 24 Sep 2015 17:05:47 -0000

On Thu, 2015-09-24 at 18:26 +0300, Ilari Liusvaara wrote:
> On Thu, Sep 24, 2015 at 04:03:28PM +0200, Nikos Mavrogiannopoulos
> wrote:
> > On Thu, 2015-09-24 at 15:27 +0300, Ilari Liusvaara wrote:
> > 
> > > 4) For TLS PoP signatures, does it make sense to use HashEdDSA at
> > > all?
> > > Another way would to always use PureEdDSA and perform hash
> > > separtion
> > > from TLS side (e.g. sign(privkey, hash_func_id|H(tbs_data))).
> > > The certificate signatures are different matter tho, since CAs
> > > use
> > > HSMs for signing (those HSMs tend to be rather beefy, but still).
> > 
> > The problem with the PureEdDSA is that if you use a smart card or
> > an
> > HSM (both common for TLS), you have to transfer lots of data to
> > them,
> > something that may render it not really useful.
> 
> Well, hash_func_id|H(tbs_data) is 33-65 bytes for most nontrivial
> hashes.
> 
> In TLS 1.3 Editor's copy, tbs_data itself is <150 bytes (but there
> will be changes to merge certificate and its verify, which will
> presumably enlarge that a bit, but still maybe <200 bytes).


Correct and that's not an issue for most hw out there, but I was
thinking it in the sense that if we standardize a signing algorithm, it
should be the same whether we sign large files or a TLS handshake.

Said that, I pretty much like the properties of PureEd25519, I just
think the practicalities around it are not insignificant.

regards,
Nikos