Re: [CFRG] guidance on using an Ed25519 keypair for x25519

Robert Moskowitz <rgm-sec@htt-consult.com> Mon, 20 June 2022 23:32 UTC

Return-Path: <rgm-sec@htt-consult.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5A348C15D4B5 for <cfrg@ietfa.amsl.com>; Mon, 20 Jun 2022 16:32:45 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.784
X-Spam-Level:
X-Spam-Status: No, score=-3.784 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, NICE_REPLY_A=-1.876, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qFlMTZdEwBwe for <cfrg@ietfa.amsl.com>; Mon, 20 Jun 2022 16:32:41 -0700 (PDT)
Received: from z9m9z.htt-consult.com (z9m9z.htt-consult.com [23.123.122.147]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4C1DDC15D4B4 for <cfrg@ietf.org>; Mon, 20 Jun 2022 16:32:41 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by z9m9z.htt-consult.com (Postfix) with ESMTP id DE89462569 for <cfrg@ietf.org>; Mon, 20 Jun 2022 19:31:53 -0400 (EDT)
X-Virus-Scanned: amavisd-new at htt-consult.com
Received: from z9m9z.htt-consult.com ([127.0.0.1]) by localhost (z9m9z.htt-consult.com [127.0.0.1]) (amavisd-new, port 10024) with LMTP id d5+JnHDWulyz for <cfrg@ietf.org>; Mon, 20 Jun 2022 19:31:45 -0400 (EDT)
Received: from [192.168.68.67] (204.sub-174-208-233.myvzw.com [174.208.233.204]) (using TLSv1.2 with cipher AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by z9m9z.htt-consult.com (Postfix) with ESMTPSA id F1C666250B for <cfrg@ietf.org>; Mon, 20 Jun 2022 19:31:41 -0400 (EDT)
Message-ID: <37ef35d5-2a3e-1500-9c22-6d5dc7287c6b@htt-consult.com>
Date: Mon, 20 Jun 2022 19:32:21 -0400
MIME-Version: 1.0
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:91.0) Gecko/20100101 Thunderbird/91.9.0
Content-Language: en-US
From: Robert Moskowitz <rgm-sec@htt-consult.com>
To: cfrg@ietf.org
References: <c767d783-67b7-e43e-b438-96c1e361ea64@htt-consult.com>
In-Reply-To: <c767d783-67b7-e43e-b438-96c1e361ea64@htt-consult.com>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/EY-jLjtSEvHfNGFk-UL_fx2_5pc>
Subject: Re: [CFRG] guidance on using an Ed25519 keypair for x25519
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 20 Jun 2022 23:32:45 -0000

I found (again) rfc7748 and I *think* the right terminology is

A curve25519 keypair used in both Ed25519 and x25519.

I am on an AMTRAK from Chi -> Det and it is bumpy and reading RFCs is fun!

Bob

On 6/20/22 18:44, Robert Moskowitz wrote:
> This seems to pop up in places, and I found:
>
> https://eprint.iacr.org/2021/509
>
> Is this covered in any IETF RFC?  I am coming up empty; my search foo 
> is weak....
>
> Thanks
>
> Bob
>
> _______________________________________________
> CFRG mailing list
> CFRG@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg