Re: [CFRG] EdDSA converting to x25519 - not

James Muir <muir.james.a@gmail.com> Fri, 31 March 2023 19:33 UTC

Return-Path: <muir.james.a@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6DFFEC15257A for <cfrg@ietfa.amsl.com>; Fri, 31 Mar 2023 12:33:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.096
X-Spam-Level:
X-Spam-Status: No, score=-2.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, NICE_REPLY_A=-0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4-QRcXy0POg3 for <cfrg@ietfa.amsl.com>; Fri, 31 Mar 2023 12:33:14 -0700 (PDT)
Received: from mail-qt1-x834.google.com (mail-qt1-x834.google.com [IPv6:2607:f8b0:4864:20::834]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 812A8C151540 for <cfrg@irtf.org>; Fri, 31 Mar 2023 12:33:14 -0700 (PDT)
Received: by mail-qt1-x834.google.com with SMTP id bz27so22714040qtb.1 for <cfrg@irtf.org>; Fri, 31 Mar 2023 12:33:14 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; t=1680291193; h=content-transfer-encoding:in-reply-to:from:references:to :content-language:subject:user-agent:mime-version:date:message-id :from:to:cc:subject:date:message-id:reply-to; bh=e1H1KQH/XtXoVD2u5GxI84xlOWrgkzTwq+KtvuVv+z4=; b=Ry0IVefjK/2HkWNwDOxGCiQeThsIcNO77y5W7sh6FbbPVLcEVEFYSLXLElyJ4XsHPB 4EpWim6O4aosh9twnAOEA18dUBD4tAldlrqRax0pnXfk+8pE6SBvhw1Efn1iwRGxNpeu HR2gngrG8qW8CPzeKujMw6fcc2I56ls1M3FnM22q5eiYnW9oYCFTT/WR9JRL9v6pzb7p mGTHdXSwQnq6CiR489Jh4Pefx1z6VOBwqfYaTHkGckgRXoaA8bFt/nL8m1OgQtFBcEO2 Y8Tec9+v8496EVA5s+z2JcJT2NJMet8iZb0b/6JJhfey+S64msTBPiS42aSBPf2XhJQH KtHg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; t=1680291193; h=content-transfer-encoding:in-reply-to:from:references:to :content-language:subject:user-agent:mime-version:date:message-id :x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=e1H1KQH/XtXoVD2u5GxI84xlOWrgkzTwq+KtvuVv+z4=; b=czc0YngNl7gINa9QKuDhXXaZaBRzA6YaMe9gU4fwyyQUsr6Bk/16oHxdHmvLYo41da /suhrryzPjntuHx2Xbqc0fUz9oEKsWU4pvpyjEEwWTctM4cBrnvjYnE767YODSAbGgQZ pbGu1p6+RXc+63Et9+yGumWgoLwlUnaZoEA2WwPkHumQnJbBFOIizfW8UyUfNs2dEgi4 SCOe99G0PKVV+uTZjyBNZRoOlJ3fIxf2XdfWpw+kpvurh8KA5YXk9RwsQcpPIeIzJ7Jy FTOqXj+lkIrgvbK9yyQKlcFJamApetYfF/OF3+X6UMMdOBS6L58lqvQAWslsEo+5vy1D yEAw==
X-Gm-Message-State: AO0yUKWJMBd7c4wFHDQTENZenb7dI6wWghfhL2mV48OS8fKaUzZmuUKX ZfVxjW1EuW6DfkkOCQzwWMk+3ZT12Kk=
X-Google-Smtp-Source: AKy350aDnYMmt5JHtgWV4JYtNx/LltId1KVMy8xuF+/zYv8SVgW/CUquwtb/Kfylb9/1iisHi/lyEQ==
X-Received: by 2002:a05:622a:1455:b0:3c0:6cf:3226 with SMTP id v21-20020a05622a145500b003c006cf3226mr47816317qtx.8.1680291193020; Fri, 31 Mar 2023 12:33:13 -0700 (PDT)
Received: from [192.168.2.14] (bras-base-kntaon1618w-grc-26-174-95-15-111.dsl.bell.ca. [174.95.15.111]) by smtp.gmail.com with ESMTPSA id i11-20020a05620a0a0b00b007290be5557bsm886592qka.38.2023.03.31.12.33.12 for <cfrg@irtf.org> (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Fri, 31 Mar 2023 12:33:12 -0700 (PDT)
Message-ID: <3d36f530-ab96-850e-f46c-caa419ae544d@gmail.com>
Date: Fri, 31 Mar 2023 15:33:00 -0400
MIME-Version: 1.0
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:102.0) Gecko/20100101 Thunderbird/102.9.0
Content-Language: en-US
To: cfrg@irtf.org
References: <4c3c29fd-0f87-1a18-4650-1cf190b73f6b@htt-consult.com> <CAN8C-_KCzUDZXJjtBozsAqFheD1=WsKJVUPGz5ua4HsyW-G_Xg@mail.gmail.com> <abd00265-0a19-6add-b629-f51ccd7481ca@htt-consult.com>
From: James Muir <muir.james.a@gmail.com>
In-Reply-To: <abd00265-0a19-6add-b629-f51ccd7481ca@htt-consult.com>
Content-Type: text/plain; charset="UTF-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/XFaIMzQ38YFjmYqz7L-P53vXEH4>
Subject: Re: [CFRG] EdDSA converting to x25519 - not
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 31 Mar 2023 19:33:19 -0000

On 2023-03-30 09:57, Robert Moskowitz wrote:
> So I DID have it right my first 2 readings.  There are library calls to 
> do this conversion.

Rene Struik has authored a very good document that includes discussions 
of maps between related curves, in greater detail than RFC 7748:

   https://datatracker.ietf.org/doc/draft-ietf-lwig-curve-representations/

In Appendix E, the curves edwards25519 and curve25519 are discussed.

-James M