Re: [Cfrg] Interest in an "Ed25519-HD" standard?

Aaron Zauner <azet@azet.org> Wed, 22 March 2017 00:25 UTC

Return-Path: <azet@azet.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1B68D13010D for <cfrg@ietfa.amsl.com>; Tue, 21 Mar 2017 17:25:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=azet.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cXtV1aFp6Sei for <cfrg@ietfa.amsl.com>; Tue, 21 Mar 2017 17:25:06 -0700 (PDT)
Received: from mail-wm0-x22d.google.com (mail-wm0-x22d.google.com [IPv6:2a00:1450:400c:c09::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C15B5129412 for <cfrg@irtf.org>; Tue, 21 Mar 2017 17:25:05 -0700 (PDT)
Received: by mail-wm0-x22d.google.com with SMTP id n11so24135915wma.0 for <cfrg@irtf.org>; Tue, 21 Mar 2017 17:25:05 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=azet.org; s=gmail; h=subject:mime-version:from:in-reply-to:date:cc:message-id:references :to; bh=V38Eo0HJqI9i3bQJJfOUxlAJmKys0ZItnBTLX3k/ZQc=; b=Ozw6RcIDlImxq7ZanQzEKijXDZsBx27t8vOO/b9fXTsFQxBwUevbSUXZ+AWKilRo8L v5v67GPnWzE8l7TpRTOFgMxgAyGAk7eTIM0QxrBWvr212s4r1b80+NprglfOoBF34mkJ IxP23WS8jlMk8jNKMyHOgq96jaoiKVxQWeZCg=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:mime-version:from:in-reply-to:date:cc :message-id:references:to; bh=V38Eo0HJqI9i3bQJJfOUxlAJmKys0ZItnBTLX3k/ZQc=; b=hCnyLXWdJjxbulyA8tp5KCdEmULvQCJfed3czoNmYdxKgttSd0J5GadsLVW5uxQqNV zyQo35REqBPJNSvuN+B0HVRUPrTJDGROXQ7SAkMGvCKNhocvyojzSQgSReY5otuVAkf3 88H5t6dFB5euAyrD3xS4+oau/SLJimlkubLzGWoJS8x3tZM+QUYUgRyV9EBvGHnogsS+ IOQAKg3L/3dNWFfvfzuDyeZLuOPoHSM9G0QfpZJMxK6hV5qOKPohm37J+/gHdC1i04kJ BxSn9qmtAWZ9JrkT5kyowqiFKmi5XMzqW6FxDgf8BEe4KTsWcwCN4Du+mnkyktleKBf6 hVNw==
X-Gm-Message-State: AFeK/H0iMRe2lY3up06YgUi5KHXoSvYvppuKvwuOy0EKoCBr1d7vuRVoEJRfwFOf82cL1w==
X-Received: by 10.28.51.140 with SMTP id z134mr5409316wmz.55.1490142304296; Tue, 21 Mar 2017 17:25:04 -0700 (PDT)
Received: from [192.168.3.194] ([217.5.149.10]) by smtp.gmail.com with ESMTPSA id g5sm26698700wrb.48.2017.03.21.17.25.02 (version=TLS1 cipher=ECDHE-RSA-AES128-SHA bits=128/128); Tue, 21 Mar 2017 17:25:03 -0700 (PDT)
Mime-Version: 1.0 (Mac OS X Mail 9.3 \(3124\))
Content-Type: multipart/signed; boundary="Apple-Mail=_A4FBA875-381F-449E-9CCE-C0E43D51A686"; protocol="application/pgp-signature"; micalg="pgp-sha512"
X-Pgp-Agent: GPGMail
From: Aaron Zauner <azet@azet.org>
In-Reply-To: <CAHOTMVKHA-yJR1oCyPtUp4-aJVc3dTdyxQHNo4xqnJt0hU6jVQ@mail.gmail.com>
Date: Wed, 22 Mar 2017 01:24:27 +0100
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Message-Id: <CF63C201-2DFE-4101-BAEE-B38B547C1483@azet.org>
References: <CAHOTMVKHA-yJR1oCyPtUp4-aJVc3dTdyxQHNo4xqnJt0hU6jVQ@mail.gmail.com>
To: Tony Arcieri <bascule@gmail.com>
X-Mailer: Apple Mail (2.3124)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/BJJMMWAEGksxRYTUV0a5CTrQ3xc>
Subject: Re: [Cfrg] Interest in an "Ed25519-HD" standard?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 22 Mar 2017 00:25:08 -0000

Hi,

> On 21 Mar 2017, at 20:42, Tony Arcieri <bascule@gmail.com> wrote:
> 
> Hierarchical key derivation (also sometimes described as "semiprivate keys" or "key blinding") is an increasingly popular technique for generating unlinkable child keys from master public and private keys.
> 
> The Tor Project has been exploring such an approach as the basis for their next-generation hidden services design for several years now[1], during which time it has received security proofs[2]. Their latest design[3] allegedly includes feedback from Dan Bernstein.
> 
> Application of hierarchical key derivation is perhaps most notable in the cryptocurrency space, where Bitcoin's BIP32[4] provided a means for unlinkable single-use signature keys for the secp256k1 elliptic curve. There are several designs for applying the ideas from BIP32 to Ed25519, including ones from Evernym[5] and Chain[6] (where I am an employee).
> 
> The designs in [3], [5], and [6] are all highly similar and accomplish the same goals. Personally I would love to see a single standard design for producing Ed25519 signatures from hierarchically derived keys, notably one which produces signatures that can be verified by any off-the-shelf RFC 8032-compatible Ed25519 implementation.
> 
> There's already been some discussion of this on the moderncrypto.org curves list:
> 
> https://moderncrypto.org/mail-archive/curves/2017/000858.html
> 
> I'd be curious to know if anyone else would be interested in collaborating on a draft for such a standard, which can be a synthesis of the existing work in this space.

I feel this is a useful input to CFRG and would be willing to review such a document. I think it's also a good idea if you talk to the original authors of the design documents you've linked to for collaboration.

Aaron