Re: [Cfrg] draft-irtf-cfrg-eddsa -- one final proposal for domain separation (context labels) for ed25519

Martin Thomson <martin.thomson@gmail.com> Fri, 22 April 2016 10:37 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8DB5C12E4F6; Fri, 22 Apr 2016 03:37:30 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id dnW3gb19lsdp; Fri, 22 Apr 2016 03:37:29 -0700 (PDT)
Received: from mail-ig0-x22c.google.com (mail-ig0-x22c.google.com [IPv6:2607:f8b0:4001:c05::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 14C8012E4F5; Fri, 22 Apr 2016 03:37:29 -0700 (PDT)
Received: by mail-ig0-x22c.google.com with SMTP id bi2so10481971igb.0; Fri, 22 Apr 2016 03:37:29 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=BhcIeHGNwulset+cZsrp3gXeK3NbD6tKHfMKMT2jmuk=; b=J7OvePcANFWN3VBfG3mde6pn/fghlK64JQ/e7rKrsMc6faPFJlhVFQkDxgRdz4ANCc fErxwdCi9RfImL6ocgGdnTg1MqtW4TVejDiy8OxggJnVzgML4kzXuejEcxtdSaGjIbeO WcHlKBoKnuIrnF/naPlLjcUa3Qj3sFapwWyeakvLuGGxBVLxsQcuY7EsyVGk7iVxJp/k MrjVAYuTfD9DBiDfZ6MbANgtsrla1XPY6bLA7IZC1lSH2MSlREOHuYAq3LtvoHBvFew3 d7rnSw5DwDxS7qhX8ypi5FIBddMHi6mhTabjgvFGM/nEEqVu5ikgRe+jpGM4x7zRIqqy +byQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=BhcIeHGNwulset+cZsrp3gXeK3NbD6tKHfMKMT2jmuk=; b=Sk0J33zwnntT2kNmuNKuddGauKWiX/gLNhVZetmVBSO1nt8rsbndPpYixqNjt6gRr6 08QfE/Dcs7U2HZAcTdIxEFftW4d4Y5d4/zQ6eh1gWYYI+Zufiv9bHROshtJ0GAtKbvu+ NmVhPHQB34c0D+7M9py4E8nROUAjKapPGOOj92AcKtXAeCYh3YlaAo2yaV0X+222R09s qosoY9q1kud5c62st2h68nYGJiqrxPxi7w7QMPZV1e/uiyMXP2pc0Hr//EY2Q8uNqmGP OBjN/wVWyKxqP0wFMR+YTUHJczDcP0f07vQDVBqEAs/bd7ZyqivUrwymCkEZEl1lgN71 TeAQ==
X-Gm-Message-State: AOPr4FVoGj4XikS/tMirJFqbmrC+iacPb7x33tp4aNZkOJmsnhqf5M31+Zrfeh03KRIUT0OQjO/snWljxjUrNA==
MIME-Version: 1.0
X-Received: by 10.50.30.73 with SMTP id q9mr3614465igh.77.1461321448316; Fri, 22 Apr 2016 03:37:28 -0700 (PDT)
Received: by 10.36.43.82 with HTTP; Fri, 22 Apr 2016 03:37:28 -0700 (PDT)
In-Reply-To: <20160422091618.GB27448@LK-Perkele-V2.elisa-laajakaista.fi>
References: <20160420142953.GA23528@LK-Perkele-V2.elisa-laajakaista.fi> <87potk1de7.fsf@alice.fifthhorseman.net> <20160420182617.GA23652@LK-Perkele-V2.elisa-laajakaista.fi> <87bn540xh3.fsf@alice.fifthhorseman.net> <20160421043947.GA24394@LK-Perkele-V2.elisa-laajakaista.fi> <alpine.GSO.1.10.1604211349530.26829@multics.mit.edu> <20160421195014.GA26169@LK-Perkele-V2.elisa-laajakaista.fi> <87zismzo9o.fsf@alice.fifthhorseman.net> <20160422062121.GA27448@LK-Perkele-V2.elisa-laajakaista.fi> <CABkgnnVd28WHT+wpMxVd+XczkiJmExkjTewG5B_a1uKgTMo7+A@mail.gmail.com> <20160422091618.GB27448@LK-Perkele-V2.elisa-laajakaista.fi>
Date: Fri, 22 Apr 2016 20:37:28 +1000
Message-ID: <CABkgnnUGSWYe+Z4t63GpNipLLUx4G43U+ARL+jYL825k6QraMw@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/03UMSwBP8eXOpUKXaGCCLE7RVqc>
Cc: "draft-irtf-cfrg-eddsa.all@ietf.org" <draft-irtf-cfrg-eddsa.all@ietf.org>, "cfrg@ietf.org" <cfrg@ietf.org>
Subject: Re: [Cfrg] draft-irtf-cfrg-eddsa -- one final proposal for domain separation (context labels) for ed25519
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 22 Apr 2016 10:37:30 -0000

On 22 April 2016 at 19:16, Ilari Liusvaara <ilariliusvaara@welho.com> wrote:
> On Fri, Apr 22, 2016 at 05:26:37PM +1000, Martin Thomson wrote:
>> On 22 April 2016 at 16:21, Ilari Liusvaara <ilariliusvaara@welho.com> wrote:
>> > H(x)=SHA512(context|x) does not cause behaviour like Ed25519(key,context|x)
>> > when applied.It causes behaviour that can't be expressed using the base
>> > Ed25519 primitive.
>>
>> I don't know why we got hung up on that concept.  PH(x) =
>> SHA512(context || x) might be closer to what we've been thinking of.
>
> 1) That only 'works' with Ed25519ph. And even with that, you do not
> want the context inside data hash.

I don't know what you want, but maybe you could tell me why I don't want that.

> 2) You definitely do not want that kind of context schemes on non-
> context keys. Even the prepending the context in hash (without
> separation) makes me VERY uneasy.

Well, it's how everyone is forced to do things if the primitive
doesn't have native contexts.  I agree that it could be better, but
I'm not going to lose sleep over it.

I'm having a hard time understanding what you want out of this
conversation.  Maybe you could try to explain whether you think that
context is a good idea and maybe how you would prefer that we solve
the problem.