Re: [TLS] I-D Action: draft-ietf-tls-curve25519-00.txt

Martin Thomson <martin.thomson@gmail.com> Fri, 12 June 2015 20:43 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 61FDE1B2A7E for <tls@ietfa.amsl.com>; Fri, 12 Jun 2015 13:43:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NLn8srZ0pHZQ for <tls@ietfa.amsl.com>; Fri, 12 Jun 2015 13:43:26 -0700 (PDT)
Received: from mail-yk0-x235.google.com (mail-yk0-x235.google.com [IPv6:2607:f8b0:4002:c07::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 89F401B2A7D for <tls@ietf.org>; Fri, 12 Jun 2015 13:43:26 -0700 (PDT)
Received: by ykfl8 with SMTP id l8so23028987ykf.1 for <tls@ietf.org>; Fri, 12 Jun 2015 13:43:26 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=e7fuXfZ91ludXKU2OrhDaMjEw+kFboAeHXhgBFHXghg=; b=HwlLGP7TWnjI54QxN2LPXx7cedFwSiG4/+1VJy0lH3MG02t77AK6KtDXjsphuZcuha VMBtDGhXCOmAPinfwys8Qy3udHWnPnsLoG0WOGDyTV5wSWEh097hLwXM5piN7BCZvEh6 x8do4pr20fruhiiX4XhIkNPE9+VwyFP3a7ab2rXDn5HAzIFnTLbw4pw5OloQQi8Y3e7h PBsbPxq82I5wLDusEysYvDuPUZk8opKEtPij/3jLEsMdV1ob40wkpfNF3pGoql0qjCc7 YOCzRHleSN9rgHhkxadwOerUC6ewORQH6O0qjVzbfIJgI8AVIYcQ/SvIPWgvC/21i09t jbUQ==
MIME-Version: 1.0
X-Received: by 10.129.39.21 with SMTP id n21mr5606163ywn.55.1434141805934; Fri, 12 Jun 2015 13:43:25 -0700 (PDT)
Received: by 10.129.110.138 with HTTP; Fri, 12 Jun 2015 13:43:25 -0700 (PDT)
In-Reply-To: <20150612195654.GA9401@LK-Perkele-VII>
References: <20150612180230.4804.45802.idtracker@ietfa.amsl.com> <20150612195654.GA9401@LK-Perkele-VII>
Date: Fri, 12 Jun 2015 13:43:25 -0700
Message-ID: <CABkgnnVh6P=pkmdQJcsDgVr1=cYZ7darDjTaKnq_-d2vmB970Q@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/WT97Y4QqznrW-XAqgA6VHczBm5Y>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-curve25519-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 12 Jun 2015 20:43:28 -0000

On 12 June 2015 at 12:56, Ilari Liusvaara <ilari.liusvaara@elisanet.fi> wrote:
> "Servers MUST NOT select an ECDHE_ECDSA ciphersuite if there are no
> common curves suitable for ECDSA."
>
> You mean MUST NOT select ECDSA certificate? Because TLS 1.2 rules
> seemingly allow selecting ECDHE_RSA ciphersuite with ECDSA
> certificate.

This seems right to me.  The point here is that when a named_curve (or
named_group) identifies 25519, then it can't be used for ECDSA.  25519
is always OK with an _RSA_ suite.