Re: [TLS] Strawman on EdDSA/Ed25519 in TLS

Simon Josefsson <simon@josefsson.org> Mon, 29 June 2015 08:07 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A96E31A8761 for <tls@ietfa.amsl.com>; Mon, 29 Jun 2015 01:07:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.551
X-Spam-Level:
X-Spam-Status: No, score=-1.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_SE=0.35, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vh_gPTBhZv-B for <tls@ietfa.amsl.com>; Mon, 29 Jun 2015 01:07:02 -0700 (PDT)
Received: from duva.sjd.se (duva.sjd.se [IPv6:2001:9b0:1:1702::100]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 34F691A874B for <tls@ietf.org>; Mon, 29 Jun 2015 01:07:01 -0700 (PDT)
Received: from latte.josefsson.org ([155.4.17.3]) (authenticated bits=0) by duva.sjd.se (8.14.4/8.14.4/Debian-4) with ESMTP id t5T86oSt027643 (version=TLSv1/SSLv3 cipher=AES128-GCM-SHA256 bits=128 verify=NOT); Mon, 29 Jun 2015 10:06:51 +0200
From: Simon Josefsson <simon@josefsson.org>
To: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
References: <544B0DD62A64C1448B2DA253C011414615B1DD55AC@TUS1XCHEVSPIN33.SYMC.SYMANTEC.COM> <87zj3lauyl.fsf@latte.josefsson.org> <20150627181305.GA27513@LK-Perkele-VII>
OpenPGP: id=54265E8C; url=http://josefsson.org/54265e8c.txt
X-Hashcash: 1:22:150629:tls@ietf.org::a1H5WW3EDlGsvqlN:9NGL
X-Hashcash: 1:22:150629:ilari.liusvaara@elisanet.fi::Go6+wvi4b4CChEms:CBBE
X-Hashcash: 1:22:150629:rick_andrews@symantec.com::iZwVDssujEy1Ql3G:Fz+7
Date: Mon, 29 Jun 2015 10:06:48 +0200
In-Reply-To: <20150627181305.GA27513@LK-Perkele-VII> (Ilari Liusvaara's message of "Sat, 27 Jun 2015 21:13:05 +0300")
Message-ID: <87oajzaqg7.fsf@latte.josefsson.org>
User-Agent: Gnus/5.130014 (Ma Gnus v0.14) Emacs/24.4 (gnu/linux)
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
X-Virus-Scanned: clamav-milter 0.98.7 at duva.sjd.se
X-Virus-Status: Clean
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/U5CHR-Y7jzq8sxx18ncGhVhSQe8>
Cc: "tls@ietf.org" <tls@ietf.org>, Rick Andrews <Rick_Andrews@symantec.com>
Subject: Re: [TLS] Strawman on EdDSA/Ed25519 in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 29 Jun 2015 08:07:03 -0000

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> writes:

> On Sat, Jun 27, 2015 at 08:04:50PM +0200, Simon Josefsson wrote:
>> 
>> 1.3.101.1     EdDSA Ed25519 PKIX public keys
>> 1.3.101.2     EdDSA Ed25519 PKIX signatures
>> 1.3.101.3     EdDSA Ed448 PKIX public keys
>> 1.3.101.4     EdDSA Ed448 PKIX signatures
>> 1.3.101.5     EdDSA Curve41417 PKIX public keys
>> 1.3.101.6     EdDSA Curve41417 PKIX signatures
>> 1.3.101.7-16  <<Reserved for EdDSA with other TBD curves>>
>
> AFAIK, Ed448 and Curve41417 do not meet defintion of curve by EdDSA.
>
> And what hash would those use (I presume Ed25519 would use SHA-512)?

I believe details for EdDSA with other curves will be available shortly,
and allocating an OID now will save us some time.

/Simon