[CFRG] RFC 8410, ASN.1 module for Ed25519 and Ed448

James Muir <muir.james.a@gmail.com> Fri, 12 May 2023 02:57 UTC

Return-Path: <muir.james.a@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 81A9CC151B32 for <cfrg@ietfa.amsl.com>; Thu, 11 May 2023 19:57:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.095
X-Spam-Level:
X-Spam-Status: No, score=-7.095 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id e4haI2vjeUhk for <cfrg@ietfa.amsl.com>; Thu, 11 May 2023 19:57:17 -0700 (PDT)
Received: from mail-qk1-x72e.google.com (mail-qk1-x72e.google.com [IPv6:2607:f8b0:4864:20::72e]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2F202C151B16 for <cfrg@ietf.org>; Thu, 11 May 2023 19:57:17 -0700 (PDT)
Received: by mail-qk1-x72e.google.com with SMTP id af79cd13be357-7577ef2fa31so1753300685a.0 for <cfrg@ietf.org>; Thu, 11 May 2023 19:57:17 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20221208; t=1683860235; x=1686452235; h=content-transfer-encoding:subject:from:content-language:to :user-agent:mime-version:date:message-id:from:to:cc:subject:date :message-id:reply-to; bh=mnTqGGNPL/ivxMvETejj6m+qI4Fk9GzX+FAjBrBtmLg=; b=fVNQ+drFeEVsMLtj5xtRh1UxUfHNfRLjuHIBC3Bg44sfnF16uEVTAaGVJFAGNMAh+z epPw/vyJJ5XUzthy5EZXCXS2QH37jEfNA3Ye4LLmIG4ypvzTQ4AfvZI4Kv29xTAT76rB e5v+/yLhsqxBy2P7ogghKCryexcVhLBo6rTYTGqpHBLqniLXFO+k7jH2DFLARx8KcKyf 6z4d/xiGvQG9mgQxXIrWzaep90urqnmWU5NeEtC2jQd8+WlXR1xPdNE33ZnQRbgYD0je 912SFtx8az8c4QNxQYxRILXZ6UfQuMkf/94IgdZxJ8u299cpnWs+CjENuAlA3GVMTpF0 Hh0Q==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1683860235; x=1686452235; h=content-transfer-encoding:subject:from:content-language:to :user-agent:mime-version:date:message-id:x-gm-message-state:from:to :cc:subject:date:message-id:reply-to; bh=mnTqGGNPL/ivxMvETejj6m+qI4Fk9GzX+FAjBrBtmLg=; b=KZQB88W/4epuFPeGwuvvcU+53BJ9miiM6J0ZeOD5OTMZzSaLyE3uS1av//zx0bRnqL +iSk0mOld87ds4u+nJ8glb50fAJZLewg8JXcTTNhflbI/8TstwZaMyQ3ySw45yt6OaBi LJXrTRf1T3GMAst3nOXHGWaEouNyxk3CMMLUHGrSCIoUhSm7wluMSWZZMfGOLJ4VUaWG /csseN4oIFaOknLwdQhDXI3+Zy3e96nQ95VCohNDgv/HkPNuisL+FcUpVvoa7T4cLw4d AgDdebA4wGGBsErqF8aCm/DOKB3UzYKe56HeGWbpoBRvPQfl9jn8xYYG+X0ykWM8niI2 POpQ==
X-Gm-Message-State: AC+VfDy+vQnm9rnrdn/VMWEsPDHy8YEYJ/BhHTLuDdx0kJjBdsMVrnZh H95CYgOSknhBr3kKeQcgwBlm1xnh2Hk=
X-Google-Smtp-Source: ACHHUZ62U4B/+04cSuRtkUJtRaP4pnwoxFx3HZCslSvHWWKkwMfQ9QFWwdJjJlJlZOTuJK/w6XWW+g==
X-Received: by 2002:a05:622a:20f:b0:3f4:ecb4:85d with SMTP id b15-20020a05622a020f00b003f4ecb4085dmr6731227qtx.11.1683860235613; Thu, 11 May 2023 19:57:15 -0700 (PDT)
Received: from [192.168.2.14] (bras-base-oshwon9577w-grc-12-142-114-148-142.dsl.bell.ca. [142.114.148.142]) by smtp.gmail.com with ESMTPSA id x4-20020a05620a01e400b007576f08d3a0sm983824qkn.44.2023.05.11.19.57.15 for <cfrg@ietf.org> (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Thu, 11 May 2023 19:57:15 -0700 (PDT)
Message-ID: <886d5a92-fac4-d653-b7b0-f7dec7ac2cec@gmail.com>
Date: Thu, 11 May 2023 22:57:14 -0400
MIME-Version: 1.0
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:102.0) Gecko/20100101 Thunderbird/102.10.0
To: cfrg@ietf.org
Content-Language: en-US
From: James Muir <muir.james.a@gmail.com>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/8lSCTq--t38c_6ZFda4e-YIMloE>
Subject: [CFRG] RFC 8410, ASN.1 module for Ed25519 and Ed448
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 12 May 2023 02:57:21 -0000

https://www.rfc-editor.org/rfc/rfc8410#section-9

In Section 9 of RFC 8410, the following ASN.1 type definition is given:

     pk-Ed25519 PUBLIC-KEY ::= {
         IDENTIFIER id-Ed25519
         -- KEY no ASN.1 wrapping --
         PARAMS ARE absent
         CERT-KEY-USAGE {digitalSignature, nonRepudiation,
                         keyCertSign, cRLSign}
         PRIVATE-KEY CurvePrivateKey
     }

Is "PRIVATE-KEY" correct?

I feel like this structure should contain a BIT-STRING that encodes the 
bytes of an Ed25519 public key.

(and, yes, I checked the errata.  there is no mention of this there.)

thanks,

-James M