Re: [TLS] I-D Action: draft-ietf-tls-curve25519-00.txt

Simon Josefsson <simon@josefsson.org> Mon, 15 June 2015 21:06 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 175211AD190 for <tls@ietfa.amsl.com>; Mon, 15 Jun 2015 14:06:26 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.951
X-Spam-Level:
X-Spam-Status: No, score=-0.951 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_SE=0.35, J_CHICKENPOX_15=0.6, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vz8m5H-1xi0N for <tls@ietfa.amsl.com>; Mon, 15 Jun 2015 14:06:25 -0700 (PDT)
Received: from duva.sjd.se (duva.sjd.se [IPv6:2001:9b0:1:1702::100]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9C2FA1AD182 for <tls@ietf.org>; Mon, 15 Jun 2015 14:06:24 -0700 (PDT)
Received: from latte.josefsson.org ([155.4.17.3]) (authenticated bits=0) by duva.sjd.se (8.14.4/8.14.4/Debian-4) with ESMTP id t5FL68c1004836 (version=TLSv1/SSLv3 cipher=AES128-GCM-SHA256 bits=128 verify=NOT); Mon, 15 Jun 2015 23:06:10 +0200
From: Simon Josefsson <simon@josefsson.org>
To: Martin Thomson <martin.thomson@gmail.com>
References: <20150612180230.4804.45802.idtracker@ietfa.amsl.com> <20150612195654.GA9401@LK-Perkele-VII> <CABkgnnVh6P=pkmdQJcsDgVr1=cYZ7darDjTaKnq_-d2vmB970Q@mail.gmail.com> <20150615130345.GJ14121@mournblade.imrryr.org> <20150615132919.GA28329@LK-Perkele-VII> <CABcZeBPfO6jOgNKxGQhJZrGQzjw50JsCMXAAgz+njP5wRx8a1Q@mail.gmail.com> <CABkgnnWk=3r9pix_5CZGRyTyx4q=F5GHb8-pktaVQ0huUd1u0g@mail.gmail.com>
OpenPGP: id=54265E8C; url=http://josefsson.org/54265e8c.txt
X-Hashcash: 1:22:150615:ekr@rtfm.com::mCOZFEHjgEKJ/6Oc:3Xgc
X-Hashcash: 1:22:150615:tls@ietf.org::kbXlAtvszzSRHSgZ:9wt1
X-Hashcash: 1:22:150615:martin.thomson@gmail.com::gaRi0AH3NLhiO6cq:NXg3
Date: Mon, 15 Jun 2015 23:06:07 +0200
In-Reply-To: <CABkgnnWk=3r9pix_5CZGRyTyx4q=F5GHb8-pktaVQ0huUd1u0g@mail.gmail.com> (Martin Thomson's message of "Mon, 15 Jun 2015 09:59:35 -0700")
Message-ID: <877fr4k7gg.fsf@latte.josefsson.org>
User-Agent: Gnus/5.130014 (Ma Gnus v0.14) Emacs/24.4 (gnu/linux)
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
X-Virus-Scanned: clamav-milter 0.98.7 at duva.sjd.se
X-Virus-Status: Clean
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/S36mGAAY0vE4F04wM8zA6orv49I>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-curve25519-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 15 Jun 2015 21:06:26 -0000

Martin Thomson <martin.thomson@gmail.com> writes:

> On 15 June 2015 at 06:47, Eric Rescorla <ekr@rtfm.com> wrote:
>> In the latter case, implementors of this draft would just advertise
>> Curve25519_kex
>> and future implementors of the signature draft would  advertise
>> Curve25519_sig.
>> Note that we don't have to decide this questions now, since the issue does
>> not yet
>> arise. We can just state that advertising Curve25519 doesn't mean that you
>> should do ECDSA with it.
>
> And I'd be happy with this outcome too.  That is, we might decide
> later to reuse the code point.
>
> Of course, I'd still argue not to do the overload, based on the
> potential for implementations to support one and not t'other.

I agree.  I changed the document to say:

  Servers MUST NOT select an ECDSA certificate if there are no common
  curves suitable for ECDSA.

https://gitlab.com/jas/ietf-tls-newcurves/commit/e9bf1cbfe136d5b53cc9e52681b0a98ccaabcb44#diff-1

> On 15 June 2015 at 06:03, Viktor Dukhovni <ietf-dane@dukhovni.org> wrote:
>> It seems that provided there's also a named_curve for ECDSA
>> that matches the certificate, then one might use 25519 for a key
>> exchange that is signed with ECDSA.
>
> Perhaps I wasn't clear about this.
>
> I'm saying that we need one named_curve for 25519 + ECDH and another
> for Ec25519 + "ECDSA".

I am currently thinking the same.  That's what
draft-josefsson-tls-eddsa2 does.

/Simon