[TLS] Ed25519 for PKIX

Simon Josefsson <simon@josefsson.org> Tue, 24 September 2013 15:28 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 12E7A11E812E for <tls@ietfa.amsl.com>; Tue, 24 Sep 2013 08:28:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.549
X-Spam-Level:
X-Spam-Status: No, score=-102.549 tagged_above=-999 required=5 tests=[AWL=0.050, BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id B6lsgKymDPDX for <tls@ietfa.amsl.com>; Tue, 24 Sep 2013 08:28:36 -0700 (PDT)
Received: from duva.sjd.se (duva.sjd.se [IPv6:2001:9b0:1:1702::100]) by ietfa.amsl.com (Postfix) with ESMTP id 8BAEC21F93F3 for <tls@ietf.org>; Tue, 24 Sep 2013 08:28:35 -0700 (PDT)
Received: from latte.josefsson.org (static-213-115-179-130.sme.bredbandsbolaget.se [213.115.179.130]) (authenticated bits=0) by duva.sjd.se (8.14.4/8.14.4/Debian-4) with ESMTP id r8OFSB0a026130 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NOT); Tue, 24 Sep 2013 17:28:13 +0200
From: Simon Josefsson <simon@josefsson.org>
To: Rob Stradling <rob.stradling@comodo.com>
References: <a84d7bc61003011620i66fc7dfdre62b548fdd5ef7dd@mail.gmail.com> <522D25B9.7010506@funwithsoftware.org> <56C25B1D-C80F-495A-806C-5DD268731CD4@qut.edu.au> <87zjrl21wp.fsf_-_@latte.josefsson.org> <522ED9A7.7080802@comodo.com>
OpenPGP: id=B565716F; url=http://josefsson.org/key.txt
X-Hashcash: 1:22:130924:code@funwithsoftware.org::B7MIB7LJrhcW5IRY:5iNk
X-Hashcash: 1:22:130924:tls@ietf.org::PW70yfsL2fRVlCt3:PS2a
X-Hashcash: 1:22:130924:rob.stradling@comodo.com::VpTqEcCEz8dCczPl:RTsC
Date: Tue, 24 Sep 2013 17:28:11 +0200
In-Reply-To: <522ED9A7.7080802@comodo.com> (Rob Stradling's message of "Tue, 10 Sep 2013 09:34:47 +0100")
Message-ID: <877ge6tf1w.fsf_-_@latte.josefsson.org>
User-Agent: Gnus/5.130008 (Ma Gnus v0.8) Emacs/24.3 (gnu/linux)
MIME-Version: 1.0
Content-Type: text/plain
X-Virus-Scanned: clamav-milter 0.97.8 at duva.sjd.se
X-Virus-Status: Clean
Cc: Patrick Pelletier <code@funwithsoftware.org>, "tls@ietf.org" <tls@ietf.org>
Subject: [TLS] Ed25519 for PKIX
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 24 Sep 2013 15:28:37 -0000

Rob Stradling <rob.stradling@comodo.com> writes:

> Your draft defines a NamedCurve ID for Curve25519, thereby enabling it
> to be used for key exchange.  But what about "(client or server)
> authentication through reference in X.509 certificates..."?
>
> I'm not aware of an equivalent of RFC5639 for Curve25519.  Should we
> create one?  Or could we simply define some new ASN.1 Object
> Identifiers in your draft?

Curve25519 is not directly usable with ECDSA, I believe, so OIDs aren't
sufficient.  Ed25519 is more relevant, however it uses the EdDSA
signature system instead of ECDSA so possibly more of RFC 5480 has to be
duplicated/modified in order for Ed25519 to work.

Given the performance improvements with Ed25519, I think this is a
interesting topic to pursue.  Perhaps a small team of people can get
together and work out what is required.  It doesn't belong in the TLS WG
though.

/Simon