Re: [TLS] I-D Action: draft-ietf-tls-curve25519-00.txt

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Tue, 23 June 2015 18:32 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BE4BE1B2F39 for <tls@ietfa.amsl.com>; Tue, 23 Jun 2015 11:32:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JK3y4oCz_MvX for <tls@ietfa.amsl.com>; Tue, 23 Jun 2015 11:32:57 -0700 (PDT)
Received: from emh03.mail.saunalahti.fi (emh03.mail.saunalahti.fi [62.142.5.109]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7D3C51B2F3C for <tls@ietf.org>; Tue, 23 Jun 2015 11:32:56 -0700 (PDT)
Received: from LK-Perkele-VII (a91-155-194-207.elisa-laajakaista.fi [91.155.194.207]) by emh03.mail.saunalahti.fi (Postfix) with ESMTP id C74BA188786; Tue, 23 Jun 2015 21:32:53 +0300 (EEST)
Date: Tue, 23 Jun 2015 21:32:53 +0300
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: Simon Josefsson <simon@josefsson.org>
Message-ID: <20150623183253.GA20173@LK-Perkele-VII>
References: <20150612180230.4804.45802.idtracker@ietfa.amsl.com> <20150612195654.GA9401@LK-Perkele-VII> <CABcZeBOTmw0eXopDoOqOKVgT9_ftzKVj_8T9ftfF6NJjsL+Waw@mail.gmail.com> <87381sk767.fsf@latte.josefsson.org> <CABkgnnWsHXvgojKMBz9aOE4rhDdP5fPP1VYnvj7Gs06VggaG1g@mail.gmail.com> <87twu8irb8.fsf@latte.josefsson.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <87twu8irb8.fsf@latte.josefsson.org>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/X01Sw8Q6TZt2BZoUn4eGVK8uGi4>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-curve25519-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 23 Jun 2015 18:32:59 -0000

On Mon, Jun 15, 2015 at 11:40:11PM +0200, Simon Josefsson wrote:
> Martin Thomson <martin.thomson@gmail.com> writes:
> 
> > On 15 June 2015 at 14:12, Simon Josefsson <simon@josefsson.org> wrote:
> >
> > You don't have to add a 4 at the front, or mess around with forms.
> > Just define (by reference to draft-irtf-cfrg-curves, preferably) the
> > format.  We have plenty of contextual information available in TLS, we
> > just need the bytes.
> 
> I agree!  Committed as follows:
> 
> https://gitlab.com/jas/ietf-tls-newcurves/commit/e7b449ee5af70c2a0851f617ce225f93cc86d993#diff-1

+1.

But seemingly examples of encoding got stripped in process. Could be
a good idea to take the DH test vectors from cfrg-curves and also
show the resulting premaster secret (note: The hexadecimal versions
are already little-endian, as can be seen by computing mod 16 on
the decimal integer versions).

Also, could be a good idea to add Curve448 while at it too (Note: The
DH final result in testcase is wrong, the correct one seems to be:

07fff4181ac6cc95ec1c16a94a0f74d12da232ce40a77552281d282b
b60c0b56fd2464c335543936521c24403085d59a449a5037514a879d

As per https://www.ietf.org/mail-archive/web/cfrg/current/msg06770.html )


-Ilari