Re: [Cfrg] EdDSA and > 512 curve & hash (Re: [TLS] Additional Elliptic Curves (Curve25519 etc) for TLS ECDH key agreement)

Robert Ransom <rransom.8774@gmail.com> Sun, 12 January 2014 15:13 UTC

Return-Path: <rransom.8774@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3DDBD1ADF92 for <cfrg@ietfa.amsl.com>; Sun, 12 Jan 2014 07:13:28 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.75
X-Spam-Level:
X-Spam-Status: No, score=-1.75 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_ENVFROM_END_DIGIT=0.25, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 435rMsHTMkbo for <cfrg@ietfa.amsl.com>; Sun, 12 Jan 2014 07:13:27 -0800 (PST)
Received: from mail-qa0-x233.google.com (mail-qa0-x233.google.com [IPv6:2607:f8b0:400d:c00::233]) by ietfa.amsl.com (Postfix) with ESMTP id 12F1F1ADF90 for <cfrg@irtf.org>; Sun, 12 Jan 2014 07:13:26 -0800 (PST)
Received: by mail-qa0-f51.google.com with SMTP id f11so1379057qae.24 for <cfrg@irtf.org>; Sun, 12 Jan 2014 07:13:16 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=dRviYUx8l/qKzCXQvBdR1YigY7EZhU9SOBa9dJP+W2s=; b=MuXiOVJWcsVopIaH7BashPT0tvxyvjg5qxmhW2MexQK1qxjf1QJ830eppbthgZflPQ 3Cq6qYHfCKpSrVYK4OYXvvZ07zGlbrxJQR+vdHtEbrzjGd/KRp8nMJdQil1qdOiH/Ulj gw0wOGg2+1+0BT9agmVQxKzUe9Y8HAC141WCjGycCy6mNY3Rewsi6U3153v9qVsOjG1g N4PlyCFtPq9q0Z4sEgmu13tf5YOpeNilNGnlJiu4qemeXesg50V/z8tSD2K1NjPPJiDp 0C/MNs47JiXuFZN0yQXqMd5MxaIkz9IxvXuoYidGl65AF3NsDTrJSegXAqGzNe5XO3Hg n2MA==
MIME-Version: 1.0
X-Received: by 10.224.53.71 with SMTP id l7mr29974349qag.33.1389539596314; Sun, 12 Jan 2014 07:13:16 -0800 (PST)
Received: by 10.229.181.132 with HTTP; Sun, 12 Jan 2014 07:13:16 -0800 (PST)
In-Reply-To: <20140112142923.GA19922@netbook.cypherspace.org>
References: <87eh4e7a2y.fsf@latte.josefsson.org> <52D18475.10709@akr.io> <20140112062942.GA32437@LK-Perkele-VII> <52D29153.7000301@akr.io> <20140112142923.GA19922@netbook.cypherspace.org>
Date: Sun, 12 Jan 2014 07:13:16 -0800
Message-ID: <CABqy+srUUiFcniM404uPcqDChW3xkcTcAjqTejG=Q_pEQMaTsg@mail.gmail.com>
From: Robert Ransom <rransom.8774@gmail.com>
To: Adam Back <adam@cypherspace.org>
Content-Type: text/plain; charset="UTF-8"
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] EdDSA and > 512 curve & hash (Re: [TLS] Additional Elliptic Curves (Curve25519 etc) for TLS ECDH key agreement)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 12 Jan 2014 15:13:28 -0000

On 1/12/14, Adam Back <adam@cypherspace.org> wrote:

> So actually Bernstein went in the opposite direction, not only using
> sub-group size, but double sub-group size hash, basically because he could
> without increasing the signature size, and thereby slightly even further
> reducing the dependency on hash security and hash properties.  I do not
> consider its necessary, just its because he could, slightly more security
> almost for free.  But I think an EdDSA variant that used a 512-bit curve
> could safely use a 512-bit hash, because even the double width hash is
> over-engineering.

It can for the hash of the message.

> EdDSA also uses the deterministic DSA k trick (computed from m and x the
> private key).

Deterministic generation of message keys is the primary reason that
EdDSA requires a double-length hash function.

EdDSA relies on the hash function having double-length output in two ways:

* Message key generation relies on the output being noticeably longer
than the group order in order to generate *uniform* exponents.

* EdDSA also uses the hash function to expand the secret-key bitstring
into (a) the secret exponent of the public key and (b) a secret
bitstring used to key the message key generation hash function.


I'm quite sure that I've said all of this before quite recently.


Robert Ransom