Re: [TLS] Strawman on EdDSA/Ed25519 in TLS

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Sat, 27 June 2015 18:13 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EA0611A1EFE for <tls@ietfa.amsl.com>; Sat, 27 Jun 2015 11:13:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hHZPPRB9_3mZ for <tls@ietfa.amsl.com>; Sat, 27 Jun 2015 11:13:09 -0700 (PDT)
Received: from emh01.mail.saunalahti.fi (emh01.mail.saunalahti.fi [62.142.5.107]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 038881A1E0F for <tls@ietf.org>; Sat, 27 Jun 2015 11:13:07 -0700 (PDT)
Received: from LK-Perkele-VII (a91-155-194-207.elisa-laajakaista.fi [91.155.194.207]) by emh01.mail.saunalahti.fi (Postfix) with ESMTP id DE6D39001D; Sat, 27 Jun 2015 21:13:05 +0300 (EEST)
Date: Sat, 27 Jun 2015 21:13:05 +0300
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: Simon Josefsson <simon@josefsson.org>
Message-ID: <20150627181305.GA27513@LK-Perkele-VII>
References: <544B0DD62A64C1448B2DA253C011414615B1DD55AC@TUS1XCHEVSPIN33.SYMC.SYMANTEC.COM> <87zj3lauyl.fsf@latte.josefsson.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <87zj3lauyl.fsf@latte.josefsson.org>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/nBtJU9wFPYRTixNmdL8pPPIJ9AY>
Cc: "tls@ietf.org" <tls@ietf.org>, Rick Andrews <Rick_Andrews@symantec.com>
Subject: Re: [TLS] Strawman on EdDSA/Ed25519 in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 27 Jun 2015 18:13:11 -0000

On Sat, Jun 27, 2015 at 08:04:50PM +0200, Simon Josefsson wrote:
> 
> 1.3.101.1     EdDSA Ed25519 PKIX public keys
> 1.3.101.2     EdDSA Ed25519 PKIX signatures
> 1.3.101.3     EdDSA Ed448 PKIX public keys
> 1.3.101.4     EdDSA Ed448 PKIX signatures
> 1.3.101.5     EdDSA Curve41417 PKIX public keys
> 1.3.101.6     EdDSA Curve41417 PKIX signatures
> 1.3.101.7-16  <<Reserved for EdDSA with other TBD curves>>

AFAIK, Ed448 and Curve41417 do not meet defintion of curve by EdDSA.

And what hash would those use (I presume Ed25519 would use SHA-512)?


-Ilari