Re: [TLS] Correction: early codepoint assignment for Curve25519, Curve448, Ed25519 and Ed448

Ilari Liusvaara <ilariliusvaara@welho.com> Tue, 12 January 2016 21:31 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7F43B1A89B5 for <tls@ietfa.amsl.com>; Tue, 12 Jan 2016 13:31:52 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RP_MATCHES_RCVD=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 69mrrSpQuTWM for <tls@ietfa.amsl.com>; Tue, 12 Jan 2016 13:31:50 -0800 (PST)
Received: from welho-filter2.welho.com (welho-filter2.welho.com [83.102.41.24]) by ietfa.amsl.com (Postfix) with ESMTP id 286151A89A5 for <tls@ietf.org>; Tue, 12 Jan 2016 13:31:50 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by welho-filter2.welho.com (Postfix) with ESMTP id 720BB1D1; Tue, 12 Jan 2016 23:31:49 +0200 (EET)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp3.welho.com ([IPv6:::ffff:83.102.41.86]) by localhost (welho-filter2.welho.com [::ffff:83.102.41.24]) (amavisd-new, port 10024) with ESMTP id 8yBZPzY--nOv; Tue, 12 Jan 2016 23:31:48 +0200 (EET)
Received: from LK-Perkele-V2 (87-92-35-116.bb.dnainternet.fi [87.92.35.116]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by welho-smtp3.welho.com (Postfix) with ESMTPSA id 2BC25230D; Tue, 12 Jan 2016 23:31:48 +0200 (EET)
Date: Tue, 12 Jan 2016 23:31:45 +0200
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: Yoav Nir <ynir.ietf@gmail.com>
Message-ID: <20160112213145.GA17156@LK-Perkele-V2.elisa-laajakaista.fi>
References: <39175FA5-0D33-43FC-B315-372A0C62B08C@tableau.com> <20160112202611.187f8263@latte.josefsson.org> <3B7B953C-C6B4-433A-A645-AA26446472B8@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
Content-Transfer-Encoding: 8bit
In-Reply-To: <3B7B953C-C6B4-433A-A645-AA26446472B8@gmail.com>
User-Agent: Mutt/1.5.24 (2015-08-30)
Sender: ilariliusvaara@welho.com
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/UENgPri-H6l0dxdEFncTGXORTSY>
Cc: Adam Langley <agl@imperialviolet.org>, Simon Josefsson <simon@josefsson.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Correction: early codepoint assignment for Curve25519, Curve448, Ed25519 and Ed448
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 12 Jan 2016 21:31:52 -0000

On Tue, Jan 12, 2016 at 10:21:21PM +0200, Yoav Nir wrote:
> 
> > On 12 Jan 2016, at 9:26 PM, Simon Josefsson <simon@josefsson.org> wrote:
> > 
> > The same concern still applies: what does it mean to allocate code
> > point for the 4492bis-05 description?
> 
> Allocating code points just means an implementation of draft-05 is
> likely to interoperate just fine with an implementation of the final
> RFC.
> 
> Of course nothing is ever final until the RFC is out, so there’s
> always a risk involved, but it is considered prudent to allocate
> numbers when we’re reasonably certain of the calculations and on-
> the-wire formats. Any debate about whether we should or should not
> check certain inputs for certain conditions need not be a bar for
> allocating numbers.

Assuming CFRG chairs really did declare consensus on Ed448 hash, then
the final characteristics of Ed448 are known and I have a reference
implementation.

And the PKIX draft looks implementable (has wrong example?)

More serious interop hazard is what to do with X25519/X448 and THS
(some of the proposed stuff is not wire-compatible).


-Ilari