Re: [TLS] Curve25519 in TLS and Additional Curves in TLS

Rob Stradling <rob.stradling@comodo.com> Wed, 22 January 2014 18:07 UTC

Return-Path: <rob.stradling@comodo.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0CC661A02F1 for <tls@ietfa.amsl.com>; Wed, 22 Jan 2014 10:07:32 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.11
X-Spam-Level:
X-Spam-Status: No, score=0.11 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, HELO_MISMATCH_NET=0.611, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id L_9Kch4on-qb for <tls@ietfa.amsl.com>; Wed, 22 Jan 2014 10:07:29 -0800 (PST)
Received: from ian.brad.office.comodo.net (eth5.brad-fw.brad.office.ccanet.co.uk [178.255.87.226]) by ietfa.amsl.com (Postfix) with ESMTP id 149431A035A for <tls@ietf.org>; Wed, 22 Jan 2014 10:07:28 -0800 (PST)
Received: (qmail 12966 invoked by uid 1000); 22 Jan 2014 18:07:26 -0000
Received: from nigel.brad.office.comodo.net (HELO [192.168.0.58]) (192.168.0.58) (smtp-auth username rob, mechanism plain) by ian.brad.office.comodo.net (qpsmtpd/0.40) with (CAMELLIA256-SHA encrypted) ESMTPSA; Wed, 22 Jan 2014 18:07:26 +0000
Message-ID: <52E008DD.9050002@comodo.com>
Date: Wed, 22 Jan 2014 18:07:25 +0000
From: Rob Stradling <rob.stradling@comodo.com>
User-Agent: Mozilla/5.0 (X11; Linux i686; rv:24.0) Gecko/20100101 Thunderbird/24.1.1
MIME-Version: 1.0
To: Simon Josefsson <simon@josefsson.org>, tls@ietf.org
References: <87ob3456s1.fsf@latte.josefsson.org>
In-Reply-To: <87ob3456s1.fsf@latte.josefsson.org>
Content-Type: text/plain; charset="ISO-8859-1"; format="flowed"
Content-Transfer-Encoding: 7bit
Subject: Re: [TLS] Curve25519 in TLS and Additional Curves in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Jan 2014 18:07:32 -0000

On 22/01/14 16:18, Simon Josefsson wrote:
<snip>
> 1) Curve25519 for TLS.  This was the original scope of the draft.  The
> URL is: <http://tools.ietf.org/html/draft-josefsson-tls-curve25519>.  As
> far as I know, there are no outstanding issues, and it is possible to
> implement and deploy Curve25519 in TLS following the draft.  Please
> prove me wrong with comments or preferrably patches to the draft.

Simon, Section 2.1 says:
   "Since Curve25519 are not designed to be used in signatures, clients
    who offer ECDHE_ECDSA ciphersuites and advertise support for
    Curve25519 in the elliptic_curves ClientHello extension SHOULD also
    advertise support for at least one other curve, suitable for ECDSA.
    Servers MUST NOT select an ECDHE_ECDSA ciphersuite if the only common
    curve is Curve25519."

Why is that "SHOULD" not a MUST?

<snip>

-- 
Rob Stradling
Senior Research & Development Scientist
COMODO - Creating Trust Online