Re: [Cfrg] draft-irtf-cfrg-eddsa -- one final proposal for domain separation (context labels) for ed25519

Ilari Liusvaara <ilariliusvaara@welho.com> Wed, 20 April 2016 18:26 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BB37112E572; Wed, 20 Apr 2016 11:26:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.196
X-Spam-Level:
X-Spam-Status: No, score=-0.196 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_PSBL=2.7, RP_MATCHES_RCVD=-0.996] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Gc2kq068btu8; Wed, 20 Apr 2016 11:26:21 -0700 (PDT)
Received: from welho-filter2.welho.com (welho-filter2.welho.com [83.102.41.24]) by ietfa.amsl.com (Postfix) with ESMTP id B7D5612E31A; Wed, 20 Apr 2016 11:26:21 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by welho-filter2.welho.com (Postfix) with ESMTP id 62C2C31C9; Wed, 20 Apr 2016 21:26:20 +0300 (EEST)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp3.welho.com ([IPv6:::ffff:83.102.41.86]) by localhost (welho-filter2.welho.com [::ffff:83.102.41.24]) (amavisd-new, port 10024) with ESMTP id fI1CxkyvEAVY; Wed, 20 Apr 2016 21:26:20 +0300 (EEST)
Received: from LK-Perkele-V2 (87-100-143-35.bb.dnainternet.fi [87.100.143.35]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by welho-smtp3.welho.com (Postfix) with ESMTPSA id 2B0492310; Wed, 20 Apr 2016 21:26:20 +0300 (EEST)
Date: Wed, 20 Apr 2016 21:26:17 +0300
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
Message-ID: <20160420182617.GA23652@LK-Perkele-V2.elisa-laajakaista.fi>
References: <87bn543id1.fsf@alice.fifthhorseman.net> <D33CFF00.6A70D%kenny.paterson@rhul.ac.uk> <11c960b5f1fa42aaaf4cd0a6961332ec@usma1ex-dag1mb1.msg.corp.akamai.com> <87ziso1m0l.fsf@alice.fifthhorseman.net> <20160420142953.GA23528@LK-Perkele-V2.elisa-laajakaista.fi> <87potk1de7.fsf@alice.fifthhorseman.net>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <87potk1de7.fsf@alice.fifthhorseman.net>
User-Agent: Mutt/1.5.24 (2015-08-30)
Sender: ilariliusvaara@welho.com
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/WYFIRUVF-aeMZX1dHlGI_4bBNms>
Cc: Robert Edmonds <edmonds@debian.org>, "draft-irtf-cfrg-eddsa.all@ietf.org" <draft-irtf-cfrg-eddsa.all@ietf.org>, "cfrg@ietf.org" <cfrg@ietf.org>, Ondřej Surý <ondrej@sury.org>, "Kaduk, Ben" <bkaduk@akamai.com>, Martin Thomson <martin.thomson@gmail.com>
Subject: Re: [Cfrg] draft-irtf-cfrg-eddsa -- one final proposal for domain separation (context labels) for ed25519
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 20 Apr 2016 18:26:24 -0000

On Wed, Apr 20, 2016 at 11:57:36AM -0400, Daniel Kahn Gillmor wrote:
> On Wed 2016-04-20 10:29:53 -0400, Ilari Liusvaara wrote:
> > On Wed, Apr 20, 2016 at 08:51:22AM -0400, Daniel Kahn Gillmor wrote:
> 
> >> the "empty string" message in my message was not part of the proposed
> >> wording change to the draft, but i can see how it might be confusing if
> >> it were to make it into an edit.
> >> 
> >> If we need additional clarification in the draft to avoid confusion, i
> >> propose:
> >> 
> >>   If no context label is supplied, it is treated as an octet string of
> >>   zero length; that is, (context || x) is the same as x.
> >
> > Also, anyone up to some quick analysis to show that doesn't interact
> > harmfully with Ed25519 when using the same keys?
> 
> eh?  this is specifically and only about how to apply a context label in
> Ed25519 and Ed25519ph, since it's already defined for Ed448 -- what do
> you mean "interact harmfully with Ed25519" ?

Suppose attacker can get signatures for arbitrary (context,message) pairs
under some key, can he forge a signature for some (context',message') under
that key that he didn't see?

> > Also, that wouldn't solve the troublesome interaction between Ed25519
> > and Ed25519ph...
> 
> That's true, this proposal doesn't try to solve that problem.  I hope it
> can be evaluated independently.

I actually once implemented variant of Ed25519 with contexts done like
Ed448. Separate variant, so needed its own keys. It would be very easy
to build Ed25519ph-like scheme by just using SHA-512(msg) as prehash
and marking the message as prehashed (there is no need for context in
inner hash).


-Ilari