Re: [Cfrg] EdDSA and > 512 curve & hash (Re: [TLS] Additional Elliptic Curves (Curve25519 etc) for TLS ECDH key agreement)

Vadym Fedyukovych <vf@unity.net> Sun, 12 January 2014 22:31 UTC

Return-Path: <vf@unity.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7E71E1AE027 for <cfrg@ietfa.amsl.com>; Sun, 12 Jan 2014 14:31:02 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id H1q98qEwAMII for <cfrg@ietfa.amsl.com>; Sun, 12 Jan 2014 14:31:00 -0800 (PST)
Received: from vc.unity.net (140-242.trifle.net [195.24.140.242]) by ietfa.amsl.com (Postfix) with ESMTP id 3549E1A1F3F for <cfrg@irtf.org>; Sun, 12 Jan 2014 14:31:00 -0800 (PST)
Received: from vf by vc.unity.net with local (Exim 4.80) (envelope-from <vf@unity.net>) id 1W2TXM-00008O-KN; Mon, 13 Jan 2014 00:29:44 +0200
Date: Mon, 13 Jan 2014 00:29:44 +0200
From: Vadym Fedyukovych <vf@unity.net>
To: cfrg@irtf.org
Message-ID: <20140112222944.GB29131@vc.unity.net>
References: <87eh4e7a2y.fsf@latte.josefsson.org> <52D18475.10709@akr.io> <20140112062942.GA32437@LK-Perkele-VII> <52D29153.7000301@akr.io> <20140112142923.GA19922@netbook.cypherspace.org> <CABqy+srUUiFcniM404uPcqDChW3xkcTcAjqTejG=Q_pEQMaTsg@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="koi8-r"
Content-Disposition: inline
In-Reply-To: <CABqy+srUUiFcniM404uPcqDChW3xkcTcAjqTejG=Q_pEQMaTsg@mail.gmail.com>
User-Agent: Mutt/1.5.21 (2010-09-15)
X-SA-Exim-Connect-IP: <locally generated>
X-SA-Exim-Mail-From: vf@unity.net
X-SA-Exim-Scanned: No (on vc.unity.net); SAEximRunCond expanded to false
Subject: Re: [Cfrg] EdDSA and > 512 curve & hash (Re: [TLS] Additional Elliptic Curves (Curve25519 etc) for TLS ECDH key agreement)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 12 Jan 2014 22:31:02 -0000

On Sun, Jan 12, 2014 at 07:13:16AM -0800, Robert Ransom wrote:
> On 1/12/14, Adam Back <adam@cypherspace.org> wrote:
> 
> > So actually Bernstein went in the opposite direction, not only using
> > sub-group size, but double sub-group size hash, basically because he could
> > without increasing the signature size, and thereby slightly even further
> > reducing the dependency on hash security and hash properties.  I do not
> > consider its necessary, just its because he could, slightly more security
> > almost for free.  But I think an EdDSA variant that used a 512-bit curve
> > could safely use a 512-bit hash, because even the double width hash is
> > over-engineering.
> 
> It can for the hash of the message.
> 
> > EdDSA also uses the deterministic DSA k trick (computed from m and x the
> > private key).
> 
> Deterministic generation of message keys is the primary reason that
> EdDSA requires a double-length hash function.
> 
> EdDSA relies on the hash function having double-length output in two ways:
> 
> * Message key generation relies on the output being noticeably longer
> than the group order in order to generate *uniform* exponents.

Choosing a message key (an initial random in interactive system)
from a large interval is a well-known idea for a group of a hidden order.
For a group of known order, reducing almost anything modulo group order
would likely result in quite a non-uniform distribution.
It is non-trivial to see how/whether hash of roughly twice-bitlength of group order 
would be better than hash smaller than group order.

Hash bitlength is rather non-critical while choosing a challenge,
that should be just a large enough set.

Vadym Fedyukovych