Re: [TLS] Updated EdDSA in TLS drafts

Martin Thomson <martin.thomson@gmail.com> Mon, 08 June 2015 17:38 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BCBBF1A1B2D for <tls@ietfa.amsl.com>; Mon, 8 Jun 2015 10:38:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.7
X-Spam-Level:
X-Spam-Status: No, score=0.7 tagged_above=-999 required=5 tests=[BAYES_50=0.8, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Ysml3BgfPght for <tls@ietfa.amsl.com>; Mon, 8 Jun 2015 10:38:48 -0700 (PDT)
Received: from mail-yk0-x229.google.com (mail-yk0-x229.google.com [IPv6:2607:f8b0:4002:c07::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 76A871A1ADB for <tls@ietf.org>; Mon, 8 Jun 2015 10:38:48 -0700 (PDT)
Received: by ykfl8 with SMTP id l8so55454522ykf.1 for <tls@ietf.org>; Mon, 08 Jun 2015 10:38:47 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=bsikYJoK1816nFoUVgWo9FP6EWjJ4rVP3vJKEePgDrw=; b=fZljSLsfdAjHLp+r7sS17aFywjhLydGmqYT6a5h4yaCl8OWGd/Sdmj7Uowu4BL0+Nm Y/ZwWw4ZhWn5a4UheWOf6svWbbwlMm32yZzj2E2LG57Ifad064XzqnE3haXN/h98f+HB 0kAaGCXBBUfNw8IE7F1h8Qcr6YCGjFkMQ3eeSvwdV3zbKwSMHQzB6GCCCmLtL+WVyI7u QjUJ8dwGMEltVw34qdebQlVF/+0UC0ahNC2CKJNGMKl6WGT/y06lCt9wkz/eKtqPdJXp +Yisve1qeG//bCNUNAmbIxHADHV3VCynN1JYDJlhxYYa9MHECFA7+KzkciwsrGq5jgK+ yh+w==
MIME-Version: 1.0
X-Received: by 10.13.226.75 with SMTP id l72mr17371844ywe.89.1433785127798; Mon, 08 Jun 2015 10:38:47 -0700 (PDT)
Received: by 10.129.110.138 with HTTP; Mon, 8 Jun 2015 10:38:47 -0700 (PDT)
In-Reply-To: <87zj4ah6i0.fsf@latte.josefsson.org>
References: <87zj4ah6i0.fsf@latte.josefsson.org>
Date: Mon, 08 Jun 2015 10:38:47 -0700
Message-ID: <CABkgnnV_AQRGU0cxroacbC9nh_w9PE3i9yrESu01umGQfBpzBA@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Simon Josefsson <simon@josefsson.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/hRmmOYFTuuO7MIUV4WoMO3m0Ug0>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Updated EdDSA in TLS drafts
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 08 Jun 2015 17:38:49 -0000

On 8 June 2015 at 02:52, Simon Josefsson <simon@josefsson.org> wrote:
> * Is it a good idea to reuse the NamedCurve value for Curve25519 for
>   Ed25519 too?


I don't think so.  I understand that there might be some shared code,
but we are likely to see implementation of DH on 25519 long before
signatures.