Re: [TLS] Strawman on EdDSA/Ed25519 in TLS

Rob Stradling <rob.stradling@comodo.com> Fri, 29 May 2015 21:40 UTC

Return-Path: <rob.stradling@comodo.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2262E1B2DAD for <tls@ietfa.amsl.com>; Fri, 29 May 2015 14:40:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id d9m8UX4Drn6u for <tls@ietfa.amsl.com>; Fri, 29 May 2015 14:40:33 -0700 (PDT)
Received: from mmextmx2.mcr.colo.comodoca.net (mmextmx2.mcr.colo.comodoca.net [IPv6:2a02:1788:402:c00::c0a8:9cd6]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 428491B2D84 for <tls@ietf.org>; Fri, 29 May 2015 14:40:33 -0700 (PDT)
Received: (qmail 4790 invoked by uid 1004); 29 May 2015 21:40:31 -0000
Received: from ian.brad.office.comodo.net (HELO ian.brad.office.comodo.net) (192.168.0.202) by mmextmx2.mcr.colo.comodoca.net (qpsmtpd/0.84) with ESMTP; Fri, 29 May 2015 22:40:31 +0100
Received: (qmail 28380 invoked by uid 1000); 29 May 2015 21:40:31 -0000
Received: from and0004.comodo.net (HELO [192.168.0.58]) (192.168.0.58) (smtp-auth username rob, mechanism plain) by ian.brad.office.comodo.net (qpsmtpd/0.40) with (AES128-SHA encrypted) ESMTPSA; Fri, 29 May 2015 22:40:31 +0100
Message-ID: <5568DCCF.3020801@comodo.com>
Date: Fri, 29 May 2015 22:40:31 +0100
From: Rob Stradling <rob.stradling@comodo.com>
User-Agent: Mozilla/5.0 (X11; Linux i686; rv:31.0) Gecko/20100101 Thunderbird/31.7.0
MIME-Version: 1.0
To: Simon Josefsson <simon@josefsson.org>, Peter Bowen <pzbowen@gmail.com>
References: <1432142087.2946.11.camel@josefsson.org> <20150520190727.GD19183@localhost> <CAK6vND8uKT9AamW6d43CM3FipGqkCnp6x0=HESUUTpdHdzaSLg@mail.gmail.com> <87lhg7w091.fsf@latte.josefsson.org>
In-Reply-To: <87lhg7w091.fsf@latte.josefsson.org>
Content-Type: text/plain; charset="windows-1252"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/jP_cZ4jwnsxz8ZwijvWhyz8-YP0>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Strawman on EdDSA/Ed25519 in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 May 2015 21:40:35 -0000

On 29/05/15 22:18, Simon Josefsson wrote:
> Peter Bowen <pzbowen@gmail.com> writes:
>
>> On Wed, May 20, 2015 at 12:07 PM, Nico Williams <nico@cryptonector.com> wrote:
>>> On Wed, May 20, 2015 at 07:14:47PM +0200, Simon Josefsson wrote:
>>>> Support for EdDSA/Ed25519 in TLS has been suggested a couple of times.
>>>
>>> I'm in favor.
>>>
>>>> One aspect I'm aware of is that there is no OID allocated nor
>>>> specification of PKIX certificates with EdDSA/Ed25519 public keys.  I'm
>>>> not sure the above document is the right place for doing that though,
>>>> and more thinking around this topic is especially appreciated.
>>>
>>> It's an OID.  You can get your own OID arc and then allocate an OID.
>>>
>>> Is it important to separate the addition of a PKIX algorithm OID from
>>> the TLS bits?  Well, it is neater that way.
>>
>> I'll donate a short OID to the cause if that will help move things
>> forward.  We have the 1.3.187 arc which is only three bytes DER.  If
>> someone has a smaller arc (third node would be 127 or lower) and would
>> offer an OID from their arc we can shave off another couple of bytes.
>
> Anyone?  I have 1.3.6.1.4.1.11591 but it is much longer.

CABForum has 2.23.140.  That's no shorter than Amazon's 1.3.187 OID though.

-- 
Rob Stradling
Senior Research & Development Scientist
COMODO - Creating Trust Online