Re: [TLS] EDDSA/Curve25519 identifiers: Was Re: AES-OCB in TLS

Peter Bowen <pzbowen@gmail.com> Sat, 06 June 2015 03:00 UTC

Return-Path: <pzbowen@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D36AD1ACD1C for <tls@ietfa.amsl.com>; Fri, 5 Jun 2015 20:00:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 5XxHT-UU26ZQ for <tls@ietfa.amsl.com>; Fri, 5 Jun 2015 20:00:19 -0700 (PDT)
Received: from mail-pa0-x22f.google.com (mail-pa0-x22f.google.com [IPv6:2607:f8b0:400e:c03::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B60631ACD11 for <tls@ietf.org>; Fri, 5 Jun 2015 20:00:19 -0700 (PDT)
Received: by pabqy3 with SMTP id qy3so60597844pab.3 for <tls@ietf.org>; Fri, 05 Jun 2015 20:00:19 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=ePP9I3GvecRCFTq3B8FxpqkVNwmwbLFCUUSXUZDFuoc=; b=fl0f0jYuq2kJPxmQvkPg3QI5VLrYW3XwnN0FXtzoPIqXAgN2gI5yAnZI6s+QdtL7Ng AfDxmlE+zayakKHeQmVUTDM77JYOdvZUS2U8ilvlDRXyV66+29H8Bq4nZvDbP+/sIa8F R1GWGZyvj86Bqe4p51yemkfvQYJs89HM1PCE2WfDwzp93Ozq+W1ygQCY6Q+5b7Qs20GZ 6OXjCKEW5iL6BcGeyVu8I5TUjH54CkIVFPU2WgEWVQErzsXGJRNiEmCHKWdpADsi+hLg q++3wrAYllVT1rINjkiQdQRDzWnmBR/7+buEuRU3QhfFj8VSkT9pGQB/BLOHvrGIy+9r xK4A==
MIME-Version: 1.0
X-Received: by 10.66.63.8 with SMTP id c8mr10922389pas.122.1433559619477; Fri, 05 Jun 2015 20:00:19 -0700 (PDT)
Received: by 10.70.66.5 with HTTP; Fri, 5 Jun 2015 20:00:19 -0700 (PDT)
In-Reply-To: <21e22b642f634e01a27893ec9069a25c@ustx2ex-dag1mb2.msg.corp.akamai.com>
References: <556C4ACD.9040002@azet.org> <CABcZeBNsYmto4F-J0mFoxcq-qfL=NJrvDu67fyY9bpBmRp16mQ@mail.gmail.com> <556C51FC.807@azet.org> <20150601125302.GA19269@LK-Perkele-VII> <556C9AF4.7030607@nthpermutation.com> <87r3pp3803.fsf@latte.josefsson.org> <21e22b642f634e01a27893ec9069a25c@ustx2ex-dag1mb2.msg.corp.akamai.com>
Date: Fri, 05 Jun 2015 20:00:19 -0700
Message-ID: <CAK6vND-TEcmFsAGuC5x1zY57kSzEzcV+6gDnSkSgBB=tU_5_pQ@mail.gmail.com>
From: Peter Bowen <pzbowen@gmail.com>
To: "Salz, Rich" <rsalz@akamai.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/wsu5qTEp-v0Whui9xzA1e6MjagU>
Cc: Simon Josefsson <simon@josefsson.org>, "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] EDDSA/Curve25519 identifiers: Was Re: AES-OCB in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sat, 06 Jun 2015 03:00:21 -0000

On Fri, Jun 5, 2015 at 7:21 PM, Salz, Rich <rsalz@akamai.com> wrote:
>
>> Are you saying it would be useful to also specify certificate formats for
>> Curve25519 ECDH keys?
>
> It's probably just me being dumb, but how could this be useful?

I think the topic was not ECDH keys but documenting how to use EdDSA
to sign PKIX/X.509 certificates and to have Curve25519 public keys in
certificates to use with EdDSA in TLS (for auth).

So something analogous to RFC 3279 sections 2.2.3 and 2.3.5.