Re: [Cfrg] On the differences of Ed25519/448 and how it affects a vote on twoshakes-d

Simon Josefsson <simon@josefsson.org> Sun, 13 December 2015 22:20 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 58E1B1A8847 for <cfrg@ietfa.amsl.com>; Sun, 13 Dec 2015 14:20:09 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.551
X-Spam-Level:
X-Spam-Status: No, score=-1.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_SE=0.35, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id n6LyiqQjzN8x for <cfrg@ietfa.amsl.com>; Sun, 13 Dec 2015 14:20:08 -0800 (PST)
Received: from duva.sjd.se (duva.sjd.se [IPv6:2001:9b0:1:1702::100]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 35FC71A882B for <cfrg@irtf.org>; Sun, 13 Dec 2015 14:20:08 -0800 (PST)
Received: from latte.josefsson.org ([155.4.17.2]) (authenticated bits=0) by duva.sjd.se (8.14.4/8.14.4/Debian-4) with ESMTP id tBDMJrWp005241 (version=TLSv1/SSLv3 cipher=AES128-GCM-SHA256 bits=128 verify=NOT); Sun, 13 Dec 2015 23:19:54 +0100
From: Simon Josefsson <simon@josefsson.org>
To: Brian Smith <brian@briansmith.org>
References: <CAA4PzX18bcS_awPg-YDAoo90537Ot=s_nf7k_Vt75OVSdvtDrQ@mail.gmail.com> <87fuzcng51.fsf@latte.josefsson.org> <20151209125944.GA26766@LK-Perkele-V2.elisa-laajakaista.fi> <566AEB08.9070302@st.com> <CAHOTMV+1am7eyn_H8JLdR_GCU9twonduEpxRnQTJEVOb+Gq6jg@mail.gmail.com> <566BDF12.9060501@gmail.com> <87r3iqj99g.fsf@latte.josefsson.org> <CAFewVt7ytzuHcKZ_285_ZMeqLD-3XtV1zy-=Ce4FfPsVDsi2Mg@mail.gmail.com>
OpenPGP: id=54265E8C; url=http://josefsson.org/54265e8c.txt
X-Hashcash: 1:22:151213:brynosaurus@gmail.com::B+kn04UwA/BNQ3Sf:0wN+
X-Hashcash: 1:22:151213:cfrg@irtf.org::tF8s+UnxLE4xYLh9:0x1s
X-Hashcash: 1:22:151213:brian@briansmith.org::/O/xGRXU8QCtH5oB:BUNm
Date: Sun, 13 Dec 2015 23:19:52 +0100
In-Reply-To: <CAFewVt7ytzuHcKZ_285_ZMeqLD-3XtV1zy-=Ce4FfPsVDsi2Mg@mail.gmail.com> (Brian Smith's message of "Sun, 13 Dec 2015 12:08:50 -1000")
Message-ID: <87io42j8jb.fsf@latte.josefsson.org>
User-Agent: Gnus/5.130014 (Ma Gnus v0.14) Emacs/24.4 (gnu/linux)
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
X-Virus-Scanned: clamav-milter 0.98.7 at duva.sjd.se
X-Virus-Status: Clean
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/YGx__6ziQCWrQbKRs6PqJYK3LZg>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] On the differences of Ed25519/448 and how it affects a vote on twoshakes-d
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 13 Dec 2015 22:20:09 -0000

Brian Smith <brian@briansmith.org> writes:

> Simon Josefsson <simon@josefsson.org> wrote:
>
>> This is incorrect -- Ed25519 and Ed25519ph are domain separated since
>> they are different algorithms.  You should never use the same key with
>> both algorithms, just as you shouldn't use the wrong
>> domain-separation-bits in Ed448 twoshakes-d with the same key.
>>
>
> You could say something similar about RSA w.r.t. RSA encryption vs RSA
> PKCS#1 vs RSA PSS. However, in practice, people are and will use the same
> RSA key for multiple algorithms unless there's something that makes it
> difficult to do so. I suspect the same will happen with Ed25519 and
> Ed25519ph. Consequently, I don't think we should consider Ed25519 and
> Ed25519ph to be domain-separated in practice.

For RSA I believe this happened because the specifications 1) didn't
talk about this problem, and 2) was written to allow this to happen
(i.e., a PKCS#1 key and a PSS key are encoded the same way).  I don't
see this happening for Ed25519, or do you have counter-examples?

/Simon