Re: [TLS] Call for WG adoption draft-josefsson-tls-curve25519

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Wed, 20 May 2015 17:15 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8EFF21A896B for <tls@ietfa.amsl.com>; Wed, 20 May 2015 10:15:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BAb4KQhvvi6M for <tls@ietfa.amsl.com>; Wed, 20 May 2015 10:15:07 -0700 (PDT)
Received: from emh04.mail.saunalahti.fi (emh04.mail.saunalahti.fi [62.142.5.110]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id DFEB51A890B for <tls@ietf.org>; Wed, 20 May 2015 10:15:06 -0700 (PDT)
Received: from LK-Perkele-VII (a91-155-194-207.elisa-laajakaista.fi [91.155.194.207]) by emh04.mail.saunalahti.fi (Postfix) with ESMTP id A264B1A25DE; Wed, 20 May 2015 20:15:04 +0300 (EEST)
Date: Wed, 20 May 2015 20:15:04 +0300
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: Joseph Salowey <joe@salowey.net>
Message-ID: <20150520171504.GA21197@LK-Perkele-VII>
References: <CAOgPGoBB7tX58DdXCJDB9Qa_9jSbZ4Ks_zO20ni4m3EOOTR6jg@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
Content-Transfer-Encoding: 8bit
In-Reply-To: <CAOgPGoBB7tX58DdXCJDB9Qa_9jSbZ4Ks_zO20ni4m3EOOTR6jg@mail.gmail.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/pzN9mEnHAvWNf1JVuWTaeVxW4dI>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Call for WG adoption draft-josefsson-tls-curve25519
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 May 2015 17:15:16 -0000

On Wed, May 20, 2015 at 08:47:55AM -0700, Joseph Salowey wrote:
> This is the WG call for adoption of:
> 
> https://www.ietf.org/archive/id/draft-josefsson-tls-curve25519-06.txt
> 
> This draft specifies the use of Curve25519 for ephemeral key exchange in
> the TLS and DTLS.  This draft serves as the starting point (it’s expired
> and needs to be updated in light of
> http://datatracker.ietf.org/doc/draft-irtf-cfrg-curves/).  If you object to
> the adoption of this draft, please let us know why by 20150602.

Adopt.
 
> Note: We’re not doing an early code point assignment for this draft,
> because it clearly needs to resurrected and tweaked.  Once that happens,
> there’s nothing stopping a request from the authors for an early code point
> assignment.

Agreed:

- Add curve448?
- Do bit masking like cfrg-curves specifies?
- Add zero key check like crfg-curves specifies[1]?
- Why the point format and prefix? Expecting other point formats without
  new codepoint allocation[2]? Or some software engineering reason?


[1] While it is not helpful with properly designed protocols, it is
helpful with less-well-designed ones. It is very cheap anyway.

[2] AFAIK, not allowed in 1.3 anyway.


-Ilari