Re: [TLS] Is Ed25519/Ed448 ok for use in DTLS1.2?

"Salz, Rich" <rsalz@akamai.com> Tue, 19 November 2019 09:21 UTC

Return-Path: <rsalz@akamai.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 335F312091A for <tls@ietfa.amsl.com>; Tue, 19 Nov 2019 01:21:04 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_HIGH=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=akamai.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id C0LFA001SS5m for <tls@ietfa.amsl.com>; Tue, 19 Nov 2019 01:20:59 -0800 (PST)
Received: from mx0b-00190b01.pphosted.com (mx0b-00190b01.pphosted.com [IPv6:2620:100:9005:57f::1]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 359101208F7 for <tls@ietf.org>; Tue, 19 Nov 2019 01:20:52 -0800 (PST)
Received: from pps.filterd (m0122330.ppops.net [127.0.0.1]) by mx0b-00190b01.pphosted.com (8.16.0.42/8.16.0.42) with SMTP id xAJ9HPmv027730; Tue, 19 Nov 2019 09:20:51 GMT
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=akamai.com; h=from : to : subject : date : message-id : references : in-reply-to : content-type : content-id : content-transfer-encoding : mime-version; s=jan2016.eng; bh=GcWTZqxYs6uaOYsgDuWnsArRS4Bve5B3mZlWdOZgWZ4=; b=UIfgLuP4duh8dCSgS6BAv+XVN4pLf0L36WLtLZBuZvFIzlhTx/v3sw01/dIVHnWjoiyz w9xUpkZop/ogwUvDlkgDuk/WqmV5VeZhFOHaeUYoMDlmkf+RnGAWa9sYde+72LFN5adk 2uKhGMl6+vPgl1YPwRWjC0lNREfhFC1EJUXurnA+thDaC0fvgcjnAev0zNAofV3J1jIZ hXa0QvUmIcaD4FAsDo12WG8euN5Qyzbz1yJF7C7k3yTXhY19kgfBo71VxbmXexNSB8Q0 t87J/50Pydt5AUI4Q8d+eI6PVOx8eJNcDfM0FKCH6rKkKvRuvXu3aUZPkA9+BGFM2yeH Tw==
Received: from prod-mail-ppoint4 (prod-mail-ppoint4.akamai.com [96.6.114.87] (may be forged)) by mx0b-00190b01.pphosted.com with ESMTP id 2wag31m11s-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Tue, 19 Nov 2019 09:20:51 +0000
Received: from pps.filterd (prod-mail-ppoint4.akamai.com [127.0.0.1]) by prod-mail-ppoint4.akamai.com (8.16.0.27/8.16.0.27) with SMTP id xAJ9HIWR005602; Tue, 19 Nov 2019 04:20:50 -0500
Received: from email.msg.corp.akamai.com ([172.27.123.53]) by prod-mail-ppoint4.akamai.com with ESMTP id 2wadb39tru-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-SHA384 bits=256 verify=NOT); Tue, 19 Nov 2019 04:20:50 -0500
Received: from USMA1EX-DAG1MB3.msg.corp.akamai.com (172.27.123.103) by usma1ex-dag1mb1.msg.corp.akamai.com (172.27.123.101) with Microsoft SMTP Server (TLS) id 15.0.1473.3; Tue, 19 Nov 2019 04:20:43 -0500
Received: from USMA1EX-DAG1MB3.msg.corp.akamai.com ([172.27.123.103]) by usma1ex-dag1mb3.msg.corp.akamai.com ([172.27.123.103]) with mapi id 15.00.1473.005; Tue, 19 Nov 2019 04:20:43 -0500
From: "Salz, Rich" <rsalz@akamai.com>
To: Matt Caswell <matt@openssl.org>, "tls@ietf.org" <tls@ietf.org>
Thread-Topic: [TLS] Is Ed25519/Ed448 ok for use in DTLS1.2?
Thread-Index: AQHVnjBEKs2RQ4j7hkK2gB9KCnqbQ6eRhYCAgABX6AD//8pQgIAA4/+AgACHEQA=
Date: Tue, 19 Nov 2019 09:20:43 +0000
Message-ID: <9C1F09AE-D563-49A0-8D6E-150937E230E5@akamai.com>
References: <fbd7b2cc-5cfc-3b30-270f-2ae312daa0d6@openssl.org> <F810173C-C693-4A4E-8450-2FE4A9490CAE@akamai.com> <4431e115-64ff-b660-87bb-b8bf3aa4ea15@openssl.org> <2D5349E3-D9FE-44B6-8A40-1F1AE1863A46@akamai.com> <a5821e1d-623d-5903-3820-8a6a76eee318@openssl.org>
In-Reply-To: <a5821e1d-623d-5903-3820-8a6a76eee318@openssl.org>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.1f.0.191110
x-ms-exchange-messagesentrepresentingtype: 1
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [172.19.218.224]
Content-Type: text/plain; charset="utf-8"
Content-ID: <D71F05528725A64B9D66D207175F9095@akamai.com>
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:, , definitions=2019-11-19_02:, , signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 malwarescore=0 phishscore=0 bulkscore=0 spamscore=0 mlxscore=0 mlxlogscore=600 adultscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.0.1-1911140001 definitions=main-1911190088
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10434:6.0.95,18.0.572 definitions=2019-11-19_02:2019-11-15,2019-11-19 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 suspectscore=0 priorityscore=1501 malwarescore=0 mlxlogscore=569 adultscore=0 mlxscore=0 bulkscore=0 lowpriorityscore=0 clxscore=1015 spamscore=0 phishscore=0 impostorscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-1910280000 definitions=main-1911190087
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/rFEIeWVikBDjDk_rUDomMMWAUPg>
Subject: Re: [TLS] Is Ed25519/Ed448 ok for use in DTLS1.2?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 19 Nov 2019 09:21:07 -0000

>    Is there a formal process for reporting registry errata? Or is it just a
    case of reporting it direct to the assigned experts?
  
Report it to IANA (iana@iana.org) who will pass it to the experts.

I would suggest waiting for Yoav to comment first.  Because I promise the experts will wait for him anyway :)