Re: [Cfrg] draft-irtf-cfrg-eddsa -- one final proposal for domain separation (context labels) for ed25519

Watson Ladd <watsonbladd@gmail.com> Sat, 21 May 2016 09:46 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D69C812D125; Sat, 21 May 2016 02:46:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.699
X-Spam-Level:
X-Spam-Status: No, score=-2.699 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KUA60ciiX3Vi; Sat, 21 May 2016 02:46:07 -0700 (PDT)
Received: from mail-vk0-x235.google.com (mail-vk0-x235.google.com [IPv6:2607:f8b0:400c:c05::235]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9195D12D0E6; Sat, 21 May 2016 02:46:07 -0700 (PDT)
Received: by mail-vk0-x235.google.com with SMTP id f66so171502787vkh.2; Sat, 21 May 2016 02:46:07 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=HwdMJAiKi07iOSEd6v58qyHoh+ixQpsssN9QW78+Zks=; b=VJW1+TSAvYhUrwZ4zFfosAARzu0PDq4kSuMl1kMYTE2Cu6O2j3yb2rst4iGxsmES6G V5J35AEnFZsrwwkG8APLUGOo9KwHNtt/VqH/b3GCrGa+P0ETvoEITy72mF/y3ZZ+mOuv Hi4FOgLfNyl5OanK+ogetSuJqJ8Jb+VwqXIrUI/sT24ZpDnlQ9TkHIVgMf+gU1gtu142 ABM0jcFCWvW3fnNbo5vH2LlEJj4HIQ8KwQGY1g2vb8EAC+t5aZkxz8G7OG1EKl3thGGs MUfVKOnnn4HtUsZkC4doHF/ewsLMw/LId1UYkY/YKE9tSStXyo9BwrCI4cOcMBvfCnR6 Dbbg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=HwdMJAiKi07iOSEd6v58qyHoh+ixQpsssN9QW78+Zks=; b=hk1TytWtYYok8w3VEi1sLOJAOBFmkO8gkV3wzDk5FPlDYZ/lQmqgc88y5ga9L1LTkm nbFPOZ6ThONUcq476tyFeSM5WA4ZZ9LZpYhnxKiwrB24geG6ZUa6EOGpQ6Wc92bO8CQP JWljV6RHKneDQrxicqp/tRRi/kKakKA5ReptlwtrRV8R6c+iyjhfUSjKuBN+7q4/w2QS bqbF4WuMHgqefw8K1ghgkLpoe6dRR4UN+oEIwJoXwm4uQIMIfP1e0XpmTsMSqstB8Kw3 EZlHrS79I7qVL6UZsPAVtCK/BK1xuxjuy3jZgiMsK5OUyvBXWrg1EKWB25OuAQPOZJI7 nrBQ==
X-Gm-Message-State: AOPr4FW0gWeU/JX/OW1paBKNBTjSHTmKvOtv2Pa3HOisaidU2QyNbnOHcOlS1xiX9/g7IkQakwpeKPK4lt3mFg==
MIME-Version: 1.0
X-Received: by 10.31.173.203 with SMTP id w194mr3593961vke.31.1463823966696; Sat, 21 May 2016 02:46:06 -0700 (PDT)
Received: by 10.176.2.42 with HTTP; Sat, 21 May 2016 02:46:05 -0700 (PDT)
Received: by 10.176.2.42 with HTTP; Sat, 21 May 2016 02:46:05 -0700 (PDT)
In-Reply-To: <CABkgnnV76r8sNA4Kk7WK1=Wmtim-oWQ9a6=gutE=KTzU4idkxg@mail.gmail.com>
References: <87bn543id1.fsf@alice.fifthhorseman.net> <87zisk94bg.fsf@latte.josefsson.org> <871t5wxfs4.fsf@alice.fifthhorseman.net> <87d1ozvfak.fsf@latte.josefsson.org> <20160506101733.GA2552@LK-Perkele-V2.elisa-laajakaista.fi> <CABkgnnVDDoh1t-GA54b31X9GVGTyFHtjNjEhzMaGdCHkFNNO6g@mail.gmail.com> <87r3datgrw.fsf@latte.josefsson.org> <CACsn0cnxcn+V46enRwmFzFz5Y6wTzCwoZL+qR76SXpscieLmpw@mail.gmail.com> <CABkgnnV76r8sNA4Kk7WK1=Wmtim-oWQ9a6=gutE=KTzU4idkxg@mail.gmail.com>
Date: Sat, 21 May 2016 11:46:05 +0200
Message-ID: <CACsn0cmHjaj2dbN1RpQhoO1PnmupWVGD0EaS1bnR4GHJiFvNDw@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Martin Thomson <martin.thomson@gmail.com>
Content-Type: multipart/alternative; boundary="001a114385b68c7c0c0533571339"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/aWLH6HxDJdccA5NOT6wm8666CeI>
Resent-From: alias-bounces@ietf.org
Resent-To: <>
Cc: Simon Josefsson <simon@josefsson.org>, "cfrg@ietf.org" <cfrg@ietf.org>, draft-irtf-cfrg-eddsa.all@ietf.org
Subject: Re: [Cfrg] draft-irtf-cfrg-eddsa -- one final proposal for domain separation (context labels) for ed25519
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 21 May 2016 09:46:09 -0000

On Tue, May 10, 2016 at 5:47 PM, Martin Thomson <martin.thomson@gmail.com>
wrote:
> On 11 May 2016 at 01:42, Watson Ladd <watsonbladd@gmail.com> wrote:
>> TLS 1.3 cannot rely on the
>> context mechanism of Ed25519ctx because it must work with RSA
>> signatures as well.
>
>
> That's not strictly true. It can use contexts opportunistically: if
> present, use it, otherwise use this alternative, crappier arrangement
> for the signature input.

But all the messages need to fit that "alternative, crappier" arrangement
anyway. Contexts don't give extra protection to protocols that must work
without them.

-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.