Re: [Cfrg] On the differences of Ed25519/448 and how it affects a vote on twoshakes-d

Brian Smith <brian@briansmith.org> Sun, 13 December 2015 22:08 UTC

Return-Path: <brian@briansmith.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B63431A8820 for <cfrg@ietfa.amsl.com>; Sun, 13 Dec 2015 14:08:52 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.278
X-Spam-Level:
X-Spam-Status: No, score=-1.278 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vPozcZIFxoOv for <cfrg@ietfa.amsl.com>; Sun, 13 Dec 2015 14:08:51 -0800 (PST)
Received: from mail-ob0-x236.google.com (mail-ob0-x236.google.com [IPv6:2607:f8b0:4003:c01::236]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 681481A87EC for <cfrg@irtf.org>; Sun, 13 Dec 2015 14:08:51 -0800 (PST)
Received: by obbsd4 with SMTP id sd4so69865651obb.0 for <cfrg@irtf.org>; Sun, 13 Dec 2015 14:08:50 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=briansmith-org.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=7pSUg2WupsmhKBX98PAdYIRsmGrB1Wqd2u9F2X8pZH0=; b=1LYYMVVyaQbfx40uMlyyqQNzy4zmBG3XL8xHwNqKZdyQq4Zd7MvUBwmRkWrv/CIcUM kLUMQ6EkOeQ7qUc+2Hyy5iOdM26GsavSZC7jR292Ljo0UoCmUJg2Ivn2Gj+cvF7VHNue SQyLDJ0d8pRPzFAEWxtXO2lbIFc5hAW4Ulkv8DO28u1Y1jE1m4qwAdTqVdOxeoO/lCoC xUuYDndfeBSti0iHFGi0AxBANhTPmGa0dbrDH/rDj/WQmY5dxKYH/1dURBrYfHRoKrm2 B4i68ZOKZP5l5Yztf26Whf4upsvR0ADXGJS4o2e6OwDgMpZawvalaI7nmF0oNOge38r/ zyNA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=7pSUg2WupsmhKBX98PAdYIRsmGrB1Wqd2u9F2X8pZH0=; b=lt74yl23vMP0QSMW2VKeXW3mS+/BCSodQgp8OSg80ryjzLJd2B6X0DtrkrJTi3CG0T M4XC/ojZb5kiWbC7yvniGUuqG67y7hk92X4kUG5O2NoMmJDvSb0Jw7pjtuncFLBEXUBe XTCIknxq9FKSzbMo54QIvT6DljvFQjx5BUi77dZ6yPERWdJf2QyUA175M2H/1nLl6xkp 7FDEwpOw5wMn1ZxKAkDUmXaKL/0LrLXnKYMa9bi/WmEu0B5/uGECrtHKrORGhYIpMj5H lU1S9CJaVZfKhSZFa7TQ3hGXfg4+IqlkvShuRJo/QxtKtccJAfL2NG03Eqz5VdWNUb0V d4Tg==
X-Gm-Message-State: ALoCoQmXFo2ocmJ2BNmNBfN9qXKTWcwfmicoyn5bPDEnUhZ/uaCUowDnGOHdR52nXLAxNS7nXJ0yfzxWuRjVMrkIEQZbsCI2mg==
MIME-Version: 1.0
X-Received: by 10.182.130.234 with SMTP id oh10mr23368981obb.58.1450044530576; Sun, 13 Dec 2015 14:08:50 -0800 (PST)
Received: by 10.76.98.233 with HTTP; Sun, 13 Dec 2015 14:08:50 -0800 (PST)
In-Reply-To: <87r3iqj99g.fsf@latte.josefsson.org>
References: <CAA4PzX18bcS_awPg-YDAoo90537Ot=s_nf7k_Vt75OVSdvtDrQ@mail.gmail.com> <87fuzcng51.fsf@latte.josefsson.org> <20151209125944.GA26766@LK-Perkele-V2.elisa-laajakaista.fi> <566AEB08.9070302@st.com> <CAHOTMV+1am7eyn_H8JLdR_GCU9twonduEpxRnQTJEVOb+Gq6jg@mail.gmail.com> <566BDF12.9060501@gmail.com> <87r3iqj99g.fsf@latte.josefsson.org>
Date: Sun, 13 Dec 2015 12:08:50 -1000
Message-ID: <CAFewVt7ytzuHcKZ_285_ZMeqLD-3XtV1zy-=Ce4FfPsVDsi2Mg@mail.gmail.com>
From: Brian Smith <brian@briansmith.org>
To: Simon Josefsson <simon@josefsson.org>
Content-Type: multipart/alternative; boundary="089e013a01122767560526cecdbf"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/0cT5wlxelDe4GM6IV8MxZJXwuHA>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] On the differences of Ed25519/448 and how it affects a vote on twoshakes-d
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 13 Dec 2015 22:08:52 -0000

Simon Josefsson <simon@josefsson.org> wrote:

> This is incorrect -- Ed25519 and Ed25519ph are domain separated since
> they are different algorithms.  You should never use the same key with
> both algorithms, just as you shouldn't use the wrong
> domain-separation-bits in Ed448 twoshakes-d with the same key.
>

You could say something similar about RSA w.r.t. RSA encryption vs RSA
PKCS#1 vs RSA PSS. However, in practice, people are and will use the same
RSA key for multiple algorithms unless there's something that makes it
difficult to do so. I suspect the same will happen with Ed25519 and
Ed25519ph. Consequently, I don't think we should consider Ed25519 and
Ed25519ph to be domain-separated in practice.

Cheers,
Brian
-- 
https://briansmith.org/