Re: [TLS] Strawman on EdDSA/Ed25519 in TLS

Kurt Roeckx <kurt@roeckx.be> Fri, 29 May 2015 21:51 UTC

Return-Path: <kurt@roeckx.be>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 57C3C1A894E for <tls@ietfa.amsl.com>; Fri, 29 May 2015 14:51:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NFc7MhGxnxtU for <tls@ietfa.amsl.com>; Fri, 29 May 2015 14:51:43 -0700 (PDT)
Received: from defiant.e-webshops.eu (defiant.e-webshops.eu [82.146.122.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1F3091A8944 for <tls@ietf.org>; Fri, 29 May 2015 14:51:43 -0700 (PDT)
Received: from intrepid.roeckx.be (localhost [127.0.0.1]) by defiant.e-webshops.eu (Postfix) with ESMTP id BB6B91C2130; Fri, 29 May 2015 23:45:58 +0200 (CEST)
Received: by intrepid.roeckx.be (Postfix, from userid 1000) id 9EDDB1FE014F; Fri, 29 May 2015 23:45:58 +0200 (CEST)
Date: Fri, 29 May 2015 23:45:58 +0200
From: Kurt Roeckx <kurt@roeckx.be>
To: Simon Josefsson <simon@josefsson.org>
Message-ID: <20150529214558.GA14224@roeckx.be>
References: <1432142087.2946.11.camel@josefsson.org> <20150520190727.GD19183@localhost> <CAK6vND8uKT9AamW6d43CM3FipGqkCnp6x0=HESUUTpdHdzaSLg@mail.gmail.com> <87lhg7w091.fsf@latte.josefsson.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <87lhg7w091.fsf@latte.josefsson.org>
User-Agent: Mutt/1.5.23 (2014-03-12)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/aF_l8RDIz-YQU_VmkhEe9JYOEAc>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Strawman on EdDSA/Ed25519 in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 May 2015 21:51:45 -0000

On Fri, May 29, 2015 at 11:18:50PM +0200, Simon Josefsson wrote:
> Peter Bowen <pzbowen@gmail.com> writes:
> 
> > On Wed, May 20, 2015 at 12:07 PM, Nico Williams <nico@cryptonector.com> wrote:
> >> On Wed, May 20, 2015 at 07:14:47PM +0200, Simon Josefsson wrote:
> >>> Support for EdDSA/Ed25519 in TLS has been suggested a couple of times.
> >>
> >> I'm in favor.
> >>
> >>> One aspect I'm aware of is that there is no OID allocated nor
> >>> specification of PKIX certificates with EdDSA/Ed25519 public keys.  I'm
> >>> not sure the above document is the right place for doing that though,
> >>> and more thinking around this topic is especially appreciated.
> >>
> >> It's an OID.  You can get your own OID arc and then allocate an OID.
> >>
> >> Is it important to separate the addition of a PKIX algorithm OID from
> >> the TLS bits?  Well, it is neater that way.
> >
> > I'll donate a short OID to the cause if that will help move things
> > forward.  We have the 1.3.187 arc which is only three bytes DER.  If
> > someone has a smaller arc (third node would be 127 or lower) and would
> > offer an OID from their arc we can shave off another couple of bytes.
> 
> Anyone?  I have 1.3.6.1.4.1.11591 but it is much longer.

I see there is already a .15.1 there for ed25519 that is being used
by gpg.  They used 1.3.6.1.4.1.3029.1.5.1 before that.

IANA actually also has 1.3.90 that is unused as far as I know.


Kurt