Re: [Cfrg] Outline -> was Re: normative references

"Igoe, Kevin M." <kmigoe@nsa.gov> Thu, 16 January 2014 19:43 UTC

Return-Path: <kmigoe@nsa.gov>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B0EBE1A1F74 for <cfrg@ietfa.amsl.com>; Thu, 16 Jan 2014 11:43:00 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.438
X-Spam-Level:
X-Spam-Status: No, score=-7.438 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RP_MATCHES_RCVD=-0.538] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YpBWIusGwspv for <cfrg@ietfa.amsl.com>; Thu, 16 Jan 2014 11:42:57 -0800 (PST)
Received: from nsa.gov (emvm-gh1-uea08.nsa.gov [63.239.67.9]) by ietfa.amsl.com (Postfix) with ESMTP id B9AFA1A1F54 for <cfrg@irtf.org>; Thu, 16 Jan 2014 11:42:56 -0800 (PST)
X-TM-IMSS-Message-ID: <18aaa45b00023591@nsa.gov>
Received: from MSHT-GH1-UEA01.corp.nsa.gov ([10.215.227.18]) by nsa.gov ([63.239.67.9]) with ESMTP (TREND IMSS SMTP Service 7.1; TLSv1/SSLv3 AES128-SHA (128/128)) id 18aaa45b00023591 ; Thu, 16 Jan 2014 14:41:54 -0500
Received: from MSMR-GH1-UEA02.corp.nsa.gov (10.215.227.180) by MSHT-GH1-UEA01.corp.nsa.gov (10.215.227.18) with Microsoft SMTP Server (TLS) id 14.2.342.3; Thu, 16 Jan 2014 14:42:41 -0500
Received: from MSMR-GH1-UEA03.corp.nsa.gov ([10.215.224.3]) by MSMR-GH1-UEA02.corp.nsa.gov ([10.215.227.180]) with mapi id 14.02.0342.003; Thu, 16 Jan 2014 14:42:40 -0500
From: "Igoe, Kevin M." <kmigoe@nsa.gov>
To: 'Paul Lambert' <paul@marvell.com>, Watson Ladd <watsonbladd@gmail.com>
Thread-Topic: [Cfrg] Outline -> was Re: normative references
Thread-Index: AQHPEmDPuF6E2aaMg0ipxqLFsDcgPpqHO1MAgACERBA=
Date: Thu, 16 Jan 2014 19:42:40 +0000
Message-ID: <3C4AAD4B5304AB44A6BA85173B4675CABA9A493F@MSMR-GH1-UEA03.corp.nsa.gov>
References: <CEFC6B5C.2C6E8%paul@marvell.com> <CACsn0ckSMUbEJ4F3bQ5KVMbhdPQw1MTMCce6B8uhMfA_V0Nupw@mail.gmail.com> <CEFCBB2E.2C792%paul@marvell.com>
In-Reply-To: <CEFCBB2E.2C792%paul@marvell.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.215.228.46]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Cc: Yaron Sheffer <yaronf.ietf@gmail.com>, David McGrew <mcgrew@cisco.com>, "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Outline -> was Re: normative references
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 16 Jan 2014 19:43:00 -0000

Paul Lambert 
On Thursday, January 16, 2014 1:43 AM Paul Lambert wrote:

> 
> A truly ‘unified' public key system would support both signatures and
> key establishment with the same key.
>

Received wisdom is that using the same key for both key establishment and
signatures is a bad idea.  I believe the concern is that one protocol 
might be used an Oracle to subvert the other.