Re: [TLS] Additional Elliptic Curves (Curve25519 etc) for TLS ECDH key agreement

Watson Ladd <watsonbladd@gmail.com> Sun, 12 January 2014 19:33 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 02AB41AE02F for <tls@ietfa.amsl.com>; Sun, 12 Jan 2014 11:33:35 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id uJjd70tP575M for <tls@ietfa.amsl.com>; Sun, 12 Jan 2014 11:33:31 -0800 (PST)
Received: from mail-wi0-x235.google.com (mail-wi0-x235.google.com [IPv6:2a00:1450:400c:c05::235]) by ietfa.amsl.com (Postfix) with ESMTP id A8E731AE027 for <tls@ietf.org>; Sun, 12 Jan 2014 11:33:30 -0800 (PST)
Received: by mail-wi0-f181.google.com with SMTP id hq4so1421097wib.2 for <tls@ietf.org>; Sun, 12 Jan 2014 11:33:19 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; bh=68Zh42sa4d5amjNeDyz1cbu/37rQXPwugOGNcdA2VRc=; b=wW3ZzY18iaqzjcmVHIUgXnnTSFJyXCe3HWbp+LDk9qjuTlLN9XKEnd8Bil7WuhGy8S cSlSAhkEbAPv5y5rPUn30K05wcW30eApvnPhpm/uuEOj889Z3kNhxcuOoFy+tJIkVu42 YtbqmPZKLFGg+fbdvGxsWjmvZqVsd/nK5E0zLCuAI0+gUe/lZ3nFM1MgnoiSu577q8Rj XTploqEbUz9Z0Zh0j1FEMqvSbrChII4LEVYUgMNM0K+cSk6tOMNwTD9i3Khod5f6DiBv VvjwSy0FUUYgOTtmi5Y8E5UD3xhoH+eQ6wFr496GiZ4W253XF+1L+0Cj7WZEqgqRdsll ag0w==
MIME-Version: 1.0
X-Received: by 10.180.221.129 with SMTP id qe1mr2754162wic.17.1389555199546; Sun, 12 Jan 2014 11:33:19 -0800 (PST)
Received: by 10.194.242.131 with HTTP; Sun, 12 Jan 2014 11:33:19 -0800 (PST)
In-Reply-To: <52D2ED16.6040209@drh-consultancy.co.uk>
References: <87eh4e7a2y.fsf@latte.josefsson.org> <52D17F30.1090008@drh-consultancy.co.uk> <52D2AB07.7010806@polarssl.org> <52D2B678.7010302@drh-consultancy.co.uk> <52D2BD0B.1020007@polarssl.org> <2A0EFB9C05D0164E98F19BB0AF3708C711E8766BFF@USMBX1.msg.corp.akamai.com> <52D2ED16.6040209@drh-consultancy.co.uk>
Date: Sun, 12 Jan 2014 11:33:19 -0800
Message-ID: <CACsn0cm_x0Y=EMPi0u3+r+dp9Ya+kOceo9ZdsPkXXWspjtYj4g@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Dr Stephen Henson <lists@drh-consultancy.co.uk>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Cc: "tls@ietf.org" <tls@ietf.org>, Simon Josefsson <simon@josefsson.org>
Subject: Re: [TLS] Additional Elliptic Curves (Curve25519 etc) for TLS ECDH key agreement
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 12 Jan 2014 19:33:35 -0000

On Sun, Jan 12, 2014 at 11:29 AM, Dr Stephen Henson
<lists@drh-consultancy.co.uk> wrote:
> On 12/01/2014 19:21, Salz, Rich wrote:
>> I don't want this question to get lost in the general discussion so I am explicitly addressing this to the AD's
>>
>>>> I think we should keep this consistency and have the point format for
>>>> the new curves defined in one standard, whatever that might be.
>>
>>> Since this format may be used by more than just TLS, and was originally defined outside the IETF, what would
>>> be the most appropriate place to discuss extending it?
>>
>> Some folks have been working on a concrete proposal, which is that we "take" 0x41 as a new marker byte in ECPoint, and use that to mean "key format defined by the curve"  Ask IANA to maintain a curve point-format registry.  For example, Curve25519 would have 0x41 followed by the 32 bytes of x-value for the key.
>>
>> So, where should such a document be started?
>>
>> Many of us are feeling pressure to implement ECDHA to get PFS for our customers, and see the efficiency of Curve25519 as very important.  That is, the  clock is ticking...
>>
>
> Based on the current text, perhaps draft-ladd-safecurves (which might get
> renamed) being discussed in CFRG? It already has some brief notes on key formats
> though not the same as above.

I've expanded the section on key formats. So far I'm using big-endian.
The last thing I want to do is
reignite the crusade. Yes, there is a software compatibility issue,
but it is a minor one.

>
> I'm thinking we'd have a section indicating a (recommended, suggested or just
> possible) key format and then the TLS, a certificate format document and any
> other interested protocols could reference it.

Good idea: in fact the latest versions have a compressed point format.
The compressed point patent is
expiring this summer, and I don't think it applies to anything that
isn't short Weierstrass anyway.

>
> Steve.
> --
> Dr Stephen N. Henson.
> Core developer of the   OpenSSL project: http://www.openssl.org/
> Freelance consultant see: http://www.drh-consultancy.co.uk/
> Email: shenson@drh-consultancy.co.uk, PGP key: via homepage.
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin