Re: [Cfrg] draft-irtf-cfrg-eddsa -- one final proposal for domain separation (context labels) for ed25519

Martin Thomson <martin.thomson@gmail.com> Fri, 22 April 2016 07:26 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8559A12DBBB; Fri, 22 Apr 2016 00:26:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id s4m3IS3-k-Ty; Fri, 22 Apr 2016 00:26:38 -0700 (PDT)
Received: from mail-ig0-x22a.google.com (mail-ig0-x22a.google.com [IPv6:2607:f8b0:4001:c05::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7292012DA0B; Fri, 22 Apr 2016 00:26:38 -0700 (PDT)
Received: by mail-ig0-x22a.google.com with SMTP id f1so8701603igr.1; Fri, 22 Apr 2016 00:26:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=cCMbPnP+pzHu+X4y7uy88+5RNi8OmXgsEWCJHRrUYS8=; b=CMyyDprJfGIgxZYeddc7hqWZwN4oY+UInOW9cDIoZUSfggTY6OHyZod7abkqHa7NW6 LBQvWwUNRFPjWkv10IwjfzqJiFUnf5m5Wwb5bxKs6FbViwMMykF8rcyIt/GEbdd0oJfF GmoLV0hZnXoHxFfztPeHN4CPU0Sn/hA0jB2+KBH1QceGyCboEaSkzPBtQWy2373wEQ80 kTTudooTbOP/cT+cCtqIhLcCxJytRraF5frtzlLgEmqjcIctPdJbGsHH0XDNDul7I25t cwWL0ryM1LC6/g0VnHw1eoG/uA/63CfCCU5aP4DwLZPOPu0758ah7LofuKgpRCptGFHw nIMA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=cCMbPnP+pzHu+X4y7uy88+5RNi8OmXgsEWCJHRrUYS8=; b=OpCGWH3PXN34yXBeIP9my+ApryCruIEH0LJWXVF3ehIpUQq4Wji7zFPxLwa8Tm/25z LvInPEfE8N5kJNa8YZVy2H0DG3Mb1CY+rzbMnzRuTtvmdRBWo7b7Ccffrd3OCUOlK/PH h6kzw4HnYsyA6g9fO86bjnC0TpACoZfPxezr8zsLHsJygJ1+8RRBx8ASEru4WGWyGE6F sdp7BEO7Xwb0T1Q1UY5AxTZhpjRvsGW12SS5IiEzy7SyJS7ZOy298TYKxQjNK+lWkS4t iK6PwB51EQ0D0pZaQzoY970bpVnGaa8OR5SOIvit+HMOKXngA36hrIxbH7eKaV9RD6Ec pELA==
X-Gm-Message-State: AOPr4FXh1i6QMH5xWlYVIDyBxJWHEBTiVPoYaUb4aCiH2iL+4WIx1K37ICxrWcyVIClcg47QOot44NzNFI4eUw==
MIME-Version: 1.0
X-Received: by 10.50.59.211 with SMTP id b19mr2631478igr.58.1461309997830; Fri, 22 Apr 2016 00:26:37 -0700 (PDT)
Received: by 10.36.43.82 with HTTP; Fri, 22 Apr 2016 00:26:37 -0700 (PDT)
In-Reply-To: <20160422062121.GA27448@LK-Perkele-V2.elisa-laajakaista.fi>
References: <11c960b5f1fa42aaaf4cd0a6961332ec@usma1ex-dag1mb1.msg.corp.akamai.com> <87ziso1m0l.fsf@alice.fifthhorseman.net> <20160420142953.GA23528@LK-Perkele-V2.elisa-laajakaista.fi> <87potk1de7.fsf@alice.fifthhorseman.net> <20160420182617.GA23652@LK-Perkele-V2.elisa-laajakaista.fi> <87bn540xh3.fsf@alice.fifthhorseman.net> <20160421043947.GA24394@LK-Perkele-V2.elisa-laajakaista.fi> <alpine.GSO.1.10.1604211349530.26829@multics.mit.edu> <20160421195014.GA26169@LK-Perkele-V2.elisa-laajakaista.fi> <87zismzo9o.fsf@alice.fifthhorseman.net> <20160422062121.GA27448@LK-Perkele-V2.elisa-laajakaista.fi>
Date: Fri, 22 Apr 2016 17:26:37 +1000
Message-ID: <CABkgnnVd28WHT+wpMxVd+XczkiJmExkjTewG5B_a1uKgTMo7+A@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/JS3SvLuoVZ_vhLCRrAnk0VKu6YA>
Cc: "draft-irtf-cfrg-eddsa.all@ietf.org" <draft-irtf-cfrg-eddsa.all@ietf.org>, "cfrg@ietf.org" <cfrg@ietf.org>
Subject: Re: [Cfrg] draft-irtf-cfrg-eddsa -- one final proposal for domain separation (context labels) for ed25519
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 22 Apr 2016 07:26:39 -0000

On 22 April 2016 at 16:21, Ilari Liusvaara <ilariliusvaara@welho.com> wrote:
> H(x)=SHA512(context|x) does not cause behaviour like Ed25519(key,context|x)
> when applied.It causes behaviour that can't be expressed using the base
> Ed25519 primitive.

I don't know why we got hung up on that concept.  PH(x) =
SHA512(context || x) might be closer to what we've been thinking of.