Re: [TLS] Correction: early codepoint assignment for Curve25519, Curve448, Ed25519 and Ed448

Joseph Salowey <joe@salowey.net> Wed, 13 January 2016 16:40 UTC

Return-Path: <joe@salowey.net>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9993E1B2F05 for <tls@ietfa.amsl.com>; Wed, 13 Jan 2016 08:40:33 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.278
X-Spam-Level:
X-Spam-Status: No, score=-1.278 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id fjx3nlw4_T0H for <tls@ietfa.amsl.com>; Wed, 13 Jan 2016 08:40:32 -0800 (PST)
Received: from mail-lf0-x230.google.com (mail-lf0-x230.google.com [IPv6:2a00:1450:4010:c07::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8E9091B2AE7 for <tls@ietf.org>; Wed, 13 Jan 2016 08:40:31 -0800 (PST)
Received: by mail-lf0-x230.google.com with SMTP id 17so56842226lfz.1 for <tls@ietf.org>; Wed, 13 Jan 2016 08:40:31 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=salowey-net.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=SW2CslKoSowJLB5VL66j6/8tnNfLHuPPT9vLeDULmVw=; b=hoFtknzr1VlEJt5ON3yoqYwaHtrvITv6OZ2Bk4j4+9jk9dtAOCECMCFhO4y2c1+hGn 5XDeOW838Orvco7sEWM404jNiZjfd4/eEozkWLZSDYDqU3TJLYsNmtXHM7hfh2DytsHA 5IJssJ5SKranP1QzOr+LnryWpgRoz9RB19DR3Qv63FDdUDrVefEXrViH1JxdCymIGXut /nvwU2Pz2YliAU6p149V0V7Ar9IhFaHXKDmLeeLwocyQreN8JKd/vDg7h0mVdHFD/xeB n64vsnAb+m5FU+VmOme1jibCjxaKbTk8ZgzlndAmUQbw6y6DohTVilKnH9AaiYuNWz4K 67nA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=SW2CslKoSowJLB5VL66j6/8tnNfLHuPPT9vLeDULmVw=; b=hDATazWdUBhWkjBpJnhzqVQG2g/N3ngtMTLr58wt/5pGkzoEc5VzVzE27YMwd0cuj/ eHo/Q7VktB+ovGanig5/ddPTWwFaxjL8oGhUFP5oG/8mczu2kZBi0+1D9I1gXTVtd/eN Ly1WTeBvDluoRITbZqcefBoHihQWFgFZC6umG8U1dgovZN6lpo7QxmmfdCpBboA1hLjY AHgjLUNw7v3Rm07g+A60hQDtPXHFPnpjAqqLCT1OepKhAxnaq32NwqA2kNMHd3++AQsR ARATtaPOVpd78NS5q2dBe2SDa1OlNN0ixhdt96mGdMdDxcC4aGQfCAZVP8Pq7AM84I4U VK2w==
X-Gm-Message-State: ALoCoQmYn2ZNkg18c1ko2AdtpT4piZlVCaiJqV8wTCAnm9JN7LB1zeT0GENJYkLvu0N1m9y1Lu8bnomudhbtJU7VSxpopbaPWA==
MIME-Version: 1.0
X-Received: by 10.25.168.133 with SMTP id r127mr26979638lfe.134.1452703229494; Wed, 13 Jan 2016 08:40:29 -0800 (PST)
Received: by 10.112.2.104 with HTTP; Wed, 13 Jan 2016 08:40:29 -0800 (PST)
In-Reply-To: <EC2DC5C0-1E4D-4FD8-AB1A-4FC6BDF4ED36@isode.com>
References: <39175FA5-0D33-43FC-B315-372A0C62B08C@tableau.com> <20160112202611.187f8263@latte.josefsson.org> <3B7B953C-C6B4-433A-A645-AA26446472B8@gmail.com> <20160112213145.GA17156@LK-Perkele-V2.elisa-laajakaista.fi> <EC2DC5C0-1E4D-4FD8-AB1A-4FC6BDF4ED36@isode.com>
Date: Wed, 13 Jan 2016 08:40:29 -0800
Message-ID: <CAOgPGoBMJKTijFmzsjYHxBCBJN-f+zfk5PCcwGGuo8XZPnHX6g@mail.gmail.com>
From: Joseph Salowey <joe@salowey.net>
To: Alexey Melnikov <alexey.melnikov@isode.com>
Content-Type: multipart/alternative; boundary="001a11401a16f5615d052939d384"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/XcLC8jwEBgMoy26eSAKlHan7Ing>
Cc: Adam Langley <agl@imperialviolet.org>, Simon Josefsson <simon@josefsson.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Correction: early codepoint assignment for Curve25519, Curve448, Ed25519 and Ed448
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 13 Jan 2016 16:40:33 -0000

Hi All,

Looks like I jumped too soon on this one.  In particular, both the CFRG
signature draft and 4492bis need to be updated.  Let's hold of on code
point assignment until then.

Thanks,

Joe
(crawling back under my rock now)

On Wed, Jan 13, 2016 at 3:04 AM, Alexey Melnikov <alexey.melnikov@isode.com>
wrote:

>
> > On 12 Jan 2016, at 21:31, Ilari Liusvaara <ilariliusvaara@welho.com>
> wrote:
> >
> >> On Tue, Jan 12, 2016 at 10:21:21PM +0200, Yoav Nir wrote:
> >>
> >>> On 12 Jan 2016, at 9:26 PM, Simon Josefsson <simon@josefsson.org>
> wrote:
> >>>
> >>> The same concern still applies: what does it mean to allocate code
> >>> point for the 4492bis-05 description?
> >>
> >> Allocating code points just means an implementation of draft-05 is
> >> likely to interoperate just fine with an implementation of the final
> >> RFC.
> >>
> >> Of course nothing is ever final until the RFC is out, so there’s
> >> always a risk involved, but it is considered prudent to allocate
> >> numbers when we’re reasonably certain of the calculations and on-
> >> the-wire formats. Any debate about whether we should or should not
> >> check certain inputs for certain conditions need not be a bar for
> >> allocating numbers.
> >
> > Assuming CFRG chairs really did declare consensus on Ed448 hash, then
> > the final characteristics of Ed448 are known and I have a reference
> > implementation.
> >
> > And the PKIX draft looks implementable (has wrong example?)
> >
> > More serious interop hazard is what to do with X25519/X448 and THS
> > (some of the proposed stuff is not wire-compatible).
>
> This CFRG co-chair would like to see an updated CFRG draft before the code
> point is allocated.
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>