[Cfrg] Two questions on Curve25519 and HMQV

"Jim Schaad" <ietf@augustcellars.com> Fri, 01 July 2016 03:57 UTC

Return-Path: <ietf@augustcellars.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BA07212D0CC for <cfrg@ietfa.amsl.com>; Thu, 30 Jun 2016 20:57:46 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id o7vvuW4sZUJs for <cfrg@ietfa.amsl.com>; Thu, 30 Jun 2016 20:57:45 -0700 (PDT)
Received: from smtp4.pacifier.net (smtp4.pacifier.net [64.255.237.176]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EED5712D0AD for <cfrg@ietf.org>; Thu, 30 Jun 2016 20:57:44 -0700 (PDT)
Received: from hebrews (c-24-21-96-37.hsd1.or.comcast.net [24.21.96.37]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) (Authenticated sender: schaad@nwlink.com) by smtp4.pacifier.net (Postfix) with ESMTPSA id 7EC3138F01 for <cfrg@ietf.org>; Thu, 30 Jun 2016 20:57:44 -0700 (PDT)
From: Jim Schaad <ietf@augustcellars.com>
To: cfrg@ietf.org
Date: Thu, 30 Jun 2016 20:57:42 -0700
Message-ID: <013201d1d34c$b8b6d4a0$2a247de0$@augustcellars.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
X-Mailer: Microsoft Outlook 16.0
Thread-Index: AdHTSwmF1l1JbEJjQ4qMp+hCIoUvrw==
Content-Language: en-us
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/jEr1NbukegeHWMxWAoX48RLqAbM>
Resent-From: alias-bounces@ietf.org
Resent-To: <>
Subject: [Cfrg] Two questions on Curve25519 and HMQV
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 01 Jul 2016 03:57:47 -0000

In the process of getting an analysis of what the implications of the PKIX
encoding for the Curve25519 and Curve448 curves are the following questions
have arisen:

1.  Are there any known implications of using the same key pair for both
ECDH and ECDH-HMQV?  I know that there are some security considerations in
terms of using ECDH-MQV.

2.  Are there any known issues for using the 25519 and 448 curves with HMQV
that would need to be called out?  From my simplistic view of the world, I
don't see anything that is a problem bug I cannot be sure.

Jim