Re: [TLS] I-D Action: draft-ietf-tls-curve25519-00.txt

Martin Thomson <martin.thomson@gmail.com> Mon, 15 June 2015 21:22 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 628D81B2A8C for <tls@ietfa.amsl.com>; Mon, 15 Jun 2015 14:22:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cr6GXMPCLdCx for <tls@ietfa.amsl.com>; Mon, 15 Jun 2015 14:22:36 -0700 (PDT)
Received: from mail-ig0-x22d.google.com (mail-ig0-x22d.google.com [IPv6:2607:f8b0:4001:c05::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 40AB81B2A4F for <tls@ietf.org>; Mon, 15 Jun 2015 14:22:36 -0700 (PDT)
Received: by igboe5 with SMTP id oe5so40613929igb.1 for <tls@ietf.org>; Mon, 15 Jun 2015 14:22:35 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=GrmeEhBjeKMkohUrMzOSxTyYoxMBmIz/g6/bZwBHLhs=; b=RrGqREmfsGYt4/d1zV0vTI4+eh3AxGCFv2PvZbckUGMfd6vcKvl2pW62I9QizoatV6 X5iwS1AcfsN16oCDlqdGl++B7e1z61nX0wIYCPw7VdHjB9mF6MvP94ei/Hz85jvH53Ux eQ+lAf4RgdTsw3E8I1UzsLHK9YIe1pRXYsP6vdKT+2B9/UmeWCkWXD0HWdphqLtGCc8D tnR2e9ZUQWak4Uf/Z+pXgnnkeOt+cNArIq/HMNgJVRyGFi3za/oc/ukCad7lEc9hSc72 DydbkzLPKUjiMLGxaNKd1iE4u+rxbONgRF0acI7W4WY4njlPjqot5fOJT21h+uzBKaxx wBqA==
MIME-Version: 1.0
X-Received: by 10.50.110.104 with SMTP id hz8mr23319349igb.38.1434403355699; Mon, 15 Jun 2015 14:22:35 -0700 (PDT)
Received: by 10.64.5.37 with HTTP; Mon, 15 Jun 2015 14:22:35 -0700 (PDT)
In-Reply-To: <87381sk767.fsf@latte.josefsson.org>
References: <20150612180230.4804.45802.idtracker@ietfa.amsl.com> <20150612195654.GA9401@LK-Perkele-VII> <CABcZeBOTmw0eXopDoOqOKVgT9_ftzKVj_8T9ftfF6NJjsL+Waw@mail.gmail.com> <87381sk767.fsf@latte.josefsson.org>
Date: Mon, 15 Jun 2015 14:22:35 -0700
Message-ID: <CABkgnnWsHXvgojKMBz9aOE4rhDdP5fPP1VYnvj7Gs06VggaG1g@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Simon Josefsson <simon@josefsson.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/scL07z4eIFGA9VOOJUzwGYoMO2Y>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-curve25519-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 15 Jun 2015 21:22:37 -0000

On 15 June 2015 at 14:12, Simon Josefsson <simon@josefsson.org> wrote:
>> I would suggest claiming that this point format is "uncompressed" and the
>> only point format for Curve25519.
>
> I'm happy to do that.  Anyone against?  If I understand correctly, I
> would drop most of the montgomery_x_le ECPointFormat registration and
> instead say: use ECPointFormat "uncompressed" and send the public-key
> formatted as follows [...].

The CFRG draft defines 25519 to take a 32 byte string.  Use that
directly.  Just *claim* that it's uncompressed.

You don't have to add a 4 at the front, or mess around with forms.
Just define (by reference to draft-irtf-cfrg-curves, preferably) the
format.  We have plenty of contextual information available in TLS, we
just need the bytes.