Re: [TLS] Curve25519 in TLS

Simon Josefsson <simon@josefsson.org> Thu, 12 September 2013 20:42 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5E3CB11E8249 for <tls@ietfa.amsl.com>; Thu, 12 Sep 2013 13:42:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -102.599
X-Spam-Level:
X-Spam-Status: No, score=-102.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, USER_IN_WHITELIST=-100]
Received: from mail.ietf.org ([12.22.58.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id hTJ8dl9JgN7p for <tls@ietfa.amsl.com>; Thu, 12 Sep 2013 13:42:35 -0700 (PDT)
Received: from duva.sjd.se (duva.sjd.se [IPv6:2001:9b0:1:1702::100]) by ietfa.amsl.com (Postfix) with ESMTP id 9D86A11E810B for <tls@ietf.org>; Thu, 12 Sep 2013 13:42:34 -0700 (PDT)
Received: from [10.71.1.57] ([38.111.151.140]) (authenticated bits=0) by duva.sjd.se (8.14.4/8.14.4/Debian-4) with ESMTP id r8CKg3pg013578 (version=TLSv1/SSLv3 cipher=RC4-MD5 bits=128 verify=NOT); Thu, 12 Sep 2013 22:42:07 +0200
User-Agent: K-9 Mail for Android
In-Reply-To: <52321039.9060503@comodo.com>
References: <a84d7bc61003011620i66fc7dfdre62b548fdd5ef7dd@mail.gmail.com> <522D25B9.7010506@funwithsoftware.org> <56C25B1D-C80F-495A-806C-5DD268731CD4@qut.edu.au> <87zjrl21wp.fsf_-_@latte.josefsson.org> <522ED9A7.7080802@comodo.com> <87fvtbi8ow.fsf@latte.josefsson.org> <5231B8ED.7040301@comodo.com> <9330004B-0BC3-4EDB-91EE-5BA14A4A6CEF@checkpoint.com> <52321039.9060503@comodo.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: 8bit
From: Simon Josefsson <simon@josefsson.org>
Date: Thu, 12 Sep 2013 13:41:56 -0700
To: Rob Stradling <rob.stradling@comodo.com>, Yoav Nir <ynir@checkpoint.com>
Message-ID: <5050f932-9321-449a-be2d-0ad8b667f2f2@email.android.com>
X-Virus-Scanned: clamav-milter 0.97.8 at duva.sjd.se
X-Virus-Status: Clean
Cc: Patrick Pelletier <code@funwithsoftware.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Curve25519 in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 Sep 2013 20:42:35 -0000

Rob Stradling <rob.stradling@comodo.com> skrev:
>On 12/09/13 14:58, Yoav Nir wrote:
>> On Sep 12, 2013, at 3:51 PM, Rob Stradling <rob.stradling@comodo.com>
>wrote:
>>> On 11/09/13 18:12, Simon Josefsson wrote:
><snip>
>>>> Yes perhaps.  What would the purpose of using Curve25519 in X.509
>>>> certificates be?
>>>
>>> I just thought it seemed like a logical thing to do.  We can already
>do ECDHE-ECDSA using the NIST curves for both keys in certs and for key
>exchange, so why wouldn't we allow Curve25519 to be used for both
>purposes?
>>>
>>> Unless NIST can prove that their curves aren't backdoored, I think
>it's likely that some folks (rightly or wrongly) will want to do
>ECDHE-ECDSA without touching the NIST curves at all.  What options do
>they have?
>>
>> Umm, the brainpool curves are available.
>
>Yes, and the brainpool curves are also available for key exchange.
>
>So why bother making curve25519 available for key exchange?

For performance reasons?  It is more efficient.

/Simon
>
>> Also, I don't get why performance would be less critical than that of
>ECDHE. In a full handshake, you do both an ECDSA signature and the
>ECDHE operations. Why would one matter while the other does not?
>
>+1