Re: [TLS] Additional Elliptic Curves (Curve25519 etc) for TLS ECDH key agreement

Yoav Nir <ynir@checkpoint.com> Mon, 13 January 2014 07:27 UTC

Return-Path: <ynir@checkpoint.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2D26A1AE058 for <tls@ietfa.amsl.com>; Sun, 12 Jan 2014 23:27:36 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.439
X-Spam-Level:
X-Spam-Status: No, score=-7.439 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.538, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kG-rGFFyN6tL for <tls@ietfa.amsl.com>; Sun, 12 Jan 2014 23:27:34 -0800 (PST)
Received: from smtp.checkpoint.com (smtp.checkpoint.com [194.29.34.68]) by ietfa.amsl.com (Postfix) with ESMTP id 075191AE030 for <tls@ietf.org>; Sun, 12 Jan 2014 23:27:33 -0800 (PST)
Received: from IL-EX10.ad.checkpoint.com ([194.29.34.147]) by smtp.checkpoint.com (8.13.8/8.13.8) with ESMTP id s0D7RGQT004829; Mon, 13 Jan 2014 09:27:16 +0200
X-CheckPoint: {52D38FD4-0-1B221DC2-1FFFF}
Received: from DAG-EX10.ad.checkpoint.com ([169.254.3.110]) by IL-EX10.ad.checkpoint.com ([169.254.2.228]) with mapi id 14.03.0123.003; Mon, 13 Jan 2014 09:27:16 +0200
From: Yoav Nir <ynir@checkpoint.com>
To: Watson Ladd <watsonbladd@gmail.com>
Thread-Topic: [TLS] Additional Elliptic Curves (Curve25519 etc) for TLS ECDH key agreement
Thread-Index: AQHPEA7LhmYT3caF+UGapYIBPsTFZJqCIB0A
Date: Mon, 13 Jan 2014 07:27:14 +0000
Message-ID: <448F91C2-1658-4BB1-8E69-76B1D1ACF002@checkpoint.com>
References: <87eh4e7a2y.fsf@latte.josefsson.org> <CACsn0ckHSx=aVETzgJu9kMNjT6vCMis_-dDBVWVmwv+Rw-V8-w@mail.gmail.com>
In-Reply-To: <CACsn0ckHSx=aVETzgJu9kMNjT6vCMis_-dDBVWVmwv+Rw-V8-w@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [172.31.21.69]
x-kse-antivirus-interceptor-info: protection disabled
Content-Type: text/plain; charset="us-ascii"
Content-ID: <8F6C05F18360D540BFC67D0391534DF5@ad.checkpoint.com>
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Cc: Simon Josefsson <simon@josefsson.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Additional Elliptic Curves (Curve25519 etc) for TLS ECDH key agreement
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 13 Jan 2014 07:27:36 -0000

On Jan 13, 2014, at 5:22 AM, Watson Ladd <watsonbladd@gmail.com> wrote:

> On Sat, Jan 11, 2014 at 8:32 AM, Simon Josefsson <simon@josefsson.org> wrote:
>> Dear WG,
>> 
>> I may have missed to announce this document before, since some people
>> appear to have missed it.  This email is an attempt to introduce the
>> draft to the TLS WG properly.
>> 
>> This draft started out as specifying Curve25519 ECDHE key agreement for
>> TLS, back on September.  Manuel Pegourie-Gonnard jumped in as co-author
>> and has added details on public/private key representation, shared
>> secret computation, and test vectors, for the -02 draft.
>> 
>> In the latest -03 version of the draft, I have changed the document to
>> specify EC Named Curve code points for all "additional elliptic curves"
>> (i.e., Curve25519, E382, M383, Curve3617, M511, E521).  Some of the
>> Curve25519-related text may no longer be applicable to all curves, but
>> hopefully that can be fixed later on.
>> 
>> The latest draft is here:
>> http://tools.ietf.org/html/draft-josefsson-tls-curve25519-03
>> 
>> The additional curves come from the following CFRG draft, and my current
>> thinking is that our draft (for TLS) would stay in sync with the list of
>> curves in the CFRG document.
>> 
>> http://tools.ietf.org/html/draft-ladd-safecurves-02
>> 
>> We'd appreciate general feedback on the draft, especially if there is
>> any interest in adopting this document, and particular feedback on the
>> following points:
>> 
>> 1) Do we need all these curves defined for TLS?  What is the selection
>>   critera for including/exluding some of the curves?  Is that a TLS
>>   process, or an CFRG process?
> 
> It's unclear. Eric Resola (in a cousin n-removed from this email)
> seems to think that
> CFRG should do it, but unless he asks the CFRG chairs there doesn't seem to be
> a process for this conversation to happen. Part of the reason is that
> Curve25519 is
> secure, so in some sense there is nothing to discuss on the CFRG end.
> It comes down to
> "what should be supported" and efficiency argues Curve25519 should be
> in the mix.

Or you can do the equivalent of the signature authentication in IKEv2 draft:
http://tools.ietf.org/html/draft-kivinen-ipsecme-signature-auth-04

Just create a draft for a TLS extension that allows you to specify a curve and point format as OIDs. Not sure whether that's a good idea, though.

> The easiest solution is someone to ask if anyone disagrees, and if no
> one does, consider
> the security conversation over.

That didn't work so well for Dragonfly, did it?

Yoav