Re: [TLS] Strawman on EdDSA/Ed25519 in TLS

Nico Williams <nico@cryptonector.com> Wed, 20 May 2015 19:07 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4A0961A8A65 for <tls@ietfa.amsl.com>; Wed, 20 May 2015 12:07:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.034
X-Spam-Level: *
X-Spam-Status: No, score=1.034 tagged_above=-999 required=5 tests=[BAYES_50=0.8, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 24KuWhg7aRAu for <tls@ietfa.amsl.com>; Wed, 20 May 2015 12:07:30 -0700 (PDT)
Received: from homiemail-a49.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id C09A71A8AAE for <tls@ietf.org>; Wed, 20 May 2015 12:07:30 -0700 (PDT)
Received: from homiemail-a49.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a49.g.dreamhost.com (Postfix) with ESMTP id 63315200D3096; Wed, 20 May 2015 12:07:30 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=tVQ7OMLg7IMX0H g0RoB92+WAjN8=; b=ZCJyOF/L2C6YbxuH+pmXdd0i7h7+aeuA0R4BGtooUeDA7x 1WFRF+cKPKOCX+P+Alyrlc7UgjisVoKPdRICFMeegcKkL85fluhQNwo+x6+gxygC FHA5rvb9xdjUUrwIMhcm9lG/7mVedJrZEY9kCSOLygf6Mh8NtCeet5+zCCbSw=
Received: from localhost (108-207-244-174.lightspeed.austtx.sbcglobal.net [108.207.244.174]) (Authenticated sender: nico@cryptonector.com) by homiemail-a49.g.dreamhost.com (Postfix) with ESMTPA id 9C282200D3090; Wed, 20 May 2015 12:07:29 -0700 (PDT)
Date: Wed, 20 May 2015 14:07:28 -0500
From: Nico Williams <nico@cryptonector.com>
To: Simon Josefsson <simon@josefsson.org>
Message-ID: <20150520190727.GD19183@localhost>
References: <1432142087.2946.11.camel@josefsson.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <1432142087.2946.11.camel@josefsson.org>
User-Agent: Mutt/1.5.21 (2010-09-15)
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/tHIuK_Rv5TC71aNDFZXa5i6maXA>
Cc: tls@ietf.org
Subject: Re: [TLS] Strawman on EdDSA/Ed25519 in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 May 2015 19:07:35 -0000

On Wed, May 20, 2015 at 07:14:47PM +0200, Simon Josefsson wrote:
> Support for EdDSA/Ed25519 in TLS has been suggested a couple of times.

I'm in favor.

> One aspect I'm aware of is that there is no OID allocated nor
> specification of PKIX certificates with EdDSA/Ed25519 public keys.  I'm
> not sure the above document is the right place for doing that though,
> and more thinking around this topic is especially appreciated.

It's an OID.  You can get your own OID arc and then allocate an OID.

Is it important to separate the addition of a PKIX algorithm OID from
the TLS bits?  Well, it is neater that way.

Nico
--