Re: [TLS] I-D Action: draft-ietf-tls-curve25519-01.txt

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Mon, 20 July 2015 13:03 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 37B121A87BB for <tls@ietfa.amsl.com>; Mon, 20 Jul 2015 06:03:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id s3SzpLGIE5qT for <tls@ietfa.amsl.com>; Mon, 20 Jul 2015 06:02:58 -0700 (PDT)
Received: from emh06.mail.saunalahti.fi (emh06.mail.saunalahti.fi [62.142.5.116]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 1D3691A873C for <tls@ietf.org>; Mon, 20 Jul 2015 06:02:57 -0700 (PDT)
Received: from LK-Perkele-VII (a91-155-194-207.elisa-laajakaista.fi [91.155.194.207]) by emh06.mail.saunalahti.fi (Postfix) with ESMTP id 61E3969A1B; Mon, 20 Jul 2015 16:02:55 +0300 (EEST)
Date: Mon, 20 Jul 2015 16:02:54 +0300
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: Hubert Kario <hkario@redhat.com>
Message-ID: <20150720130254.GA31614@LK-Perkele-VII>
References: <20150706114814.10143.87075.idtracker@ietfa.amsl.com> <4270669.Na8fLuOzTD@pintsize.usersys.redhat.com> <20150720113903.GA29356@LK-Perkele-VII> <13826499.nuPJpBKYuN@pintsize.usersys.redhat.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <13826499.nuPJpBKYuN@pintsize.usersys.redhat.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/vaIuWHzNqN3Vysssuo6aPvXHv7w>
Cc: Simon Josefsson <simon@josefsson.org>, tls@ietf.org
Subject: Re: [TLS] I-D Action: draft-ietf-tls-curve25519-01.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 20 Jul 2015 13:03:00 -0000

On Mon, Jul 20, 2015 at 01:42:01PM +0200, Hubert Kario wrote:
> On Monday 20 July 2015 14:39:03 Ilari Liusvaara wrote:
> > On Mon, Jul 20, 2015 at 12:55:37PM +0200, Hubert Kario wrote:
> > 
> > There are other shortcomings tho:
> > - If Ed25519 is supported, one also needs to support Curve25519.
> > - If Ed25519 and Curve448 are supported, one needs to support
> >   Curve25519 and Ed448.
> > - And the cross case from previous.
> > 
> > So with the same, in TLS 1.2, the following combinations would
> > be possible:
> > - None at all.
> > - Curve25519
> > - Curve448
> > - Curve25519 & Curve448
> > - Curve25519 & Ed25519
> > - Curve448 & Ed448
> > - Curve25519 & Curve448 & Ed25519 & Ed448.
> 
> if we define separate codepoints for Curve25519 and Ed25519, yes

That list was assuming the following:
- TLS at least 1.2 (I don't see much point with bothering with
  lesser versions here).
- Unified 255/448 bit signature algorithm as one of SignatureAlgorithm
  codepoints, using ECDSA ciphersuites.
- The same codepoint used for both 25519 kex and sig curve (and the
  same for 448).

Breaking any of those three assumptions changes things here.


-Ilari