Re: [TLS] I-D Action: draft-ietf-tls-curve25519-00.txt

Eric Rescorla <ekr@rtfm.com> Fri, 12 June 2015 20:05 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D92BF1B29FA for <tls@ietfa.amsl.com>; Fri, 12 Jun 2015 13:05:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.977
X-Spam-Level:
X-Spam-Status: No, score=-1.977 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vAd0wxvPQkdZ for <tls@ietfa.amsl.com>; Fri, 12 Jun 2015 13:05:34 -0700 (PDT)
Received: from mail-wg0-f48.google.com (mail-wg0-f48.google.com [74.125.82.48]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2B7311B2A01 for <tls@ietf.org>; Fri, 12 Jun 2015 13:05:30 -0700 (PDT)
Received: by wgv5 with SMTP id 5so30981383wgv.1 for <tls@ietf.org>; Fri, 12 Jun 2015 13:05:28 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc:content-type; bh=nV1vvApIcL5VkO4mAwuAReM8tvBb5/YJ8nst7AYCIew=; b=aVNMy5MDrAZTKjorld9jg7vJnDewJvOzH+XIVzRA/Yj32kzlxcPrrTRLmBPJaHtA9t NuYssxl8VcgkHwTRN5mXFQZyAVEsUwr6yt5S7h6v8Jrx+WFcCDfPjWXA/IKLmD62EfVe 7wi62q1zqrCOSz/AEswG1YjkYXhaIj90u2+uoEaKAnR5+tnRwafdoMmgmJUszCn/UHv7 sQeIhRddoEulDvpqZmZvjNgQcateLbr37N/rvMjzHtxwxGLoIR40ZPF3WzTyiAj/Rnrc 1oWyXsp/Vwr51e8AmjiKnP8gVqe5tZb0/qxqiicKg/V3zFr/sFP75jGH4B5GnceA7w6h IHfg==
X-Gm-Message-State: ALoCoQmuUwzW9o69p5Sy7KRE3eQ7LaOZ4jRlU7r3Fcbw7rV9icBXmc5Jtb5wWw7iQqhG9KscU3TI
X-Received: by 10.180.99.39 with SMTP id en7mr10002573wib.31.1434139528912; Fri, 12 Jun 2015 13:05:28 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.27.225.14 with HTTP; Fri, 12 Jun 2015 13:04:48 -0700 (PDT)
In-Reply-To: <20150612195654.GA9401@LK-Perkele-VII>
References: <20150612180230.4804.45802.idtracker@ietfa.amsl.com> <20150612195654.GA9401@LK-Perkele-VII>
From: Eric Rescorla <ekr@rtfm.com>
Date: Fri, 12 Jun 2015 16:04:48 -0400
Message-ID: <CABcZeBOTmw0eXopDoOqOKVgT9_ftzKVj_8T9ftfF6NJjsL+Waw@mail.gmail.com>
To: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Content-Type: multipart/alternative; boundary="f46d041828082df9dd051857a14e"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/vybRJ3aalFnZIgbkefTAo3FM6f4>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] I-D Action: draft-ietf-tls-curve25519-00.txt
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 12 Jun 2015 20:05:36 -0000

On Fri, Jun 12, 2015 at 3:56 PM, Ilari Liusvaara <
ilari.liusvaara@elisanet.fi> wrote:

> On Fri, Jun 12, 2015 at 11:02:30AM -0700, internet-drafts@ietf.org wrote:
> >       Filename        : draft-ietf-tls-curve25519-00.txt
>
> "Servers MUST NOT select an ECDHE_ECDSA ciphersuite if there are no
> common curves suitable for ECDSA."
>
> You mean MUST NOT select ECDSA certificate? Because TLS 1.2 rules
> seemingly allow selecting ECDHE_RSA ciphersuite with ECDSA
> certificate.
>
> "This section defines a new point format suitable to encode Curve25519
> public keys, as well as an identifier to negotiate this new format in
> TLS, and includes guidance on their use."
>
> Is this format going to be the chosen one for TLS 1.3? Because TLS 1.3
> can't negotiate point formats for ECDHE.
>
> Also, I don't see the value of trying to negotiate the point format,
> and I think that the negotiation will act as an implementation error
> source.


I would suggest claiming that this point format is "uncompressed" and the
only point format for Curve25519.

-Ekr


>
> -Ilari
>
> _______________________________________________
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
>