Re: [Cfrg] draft-irtf-cfrg-eddsa -- one final proposal for domain separation (context labels) for ed25519

Martin Thomson <martin.thomson@gmail.com> Wed, 11 May 2016 00:47 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4F2CB12D0E8; Tue, 10 May 2016 17:47:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id X_LXJe_3oVQt; Tue, 10 May 2016 17:47:31 -0700 (PDT)
Received: from mail-ig0-x22d.google.com (mail-ig0-x22d.google.com [IPv6:2607:f8b0:4001:c05::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BF14D12B02B; Tue, 10 May 2016 17:47:31 -0700 (PDT)
Received: by mail-ig0-x22d.google.com with SMTP id m9so23818344ige.1; Tue, 10 May 2016 17:47:31 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=7Yu/ydv7ZWl2OR7ySnGvJUk+wqdqtrfxbJaBxwVzwi8=; b=v50H+mdKH9eRELK14YAEhabvHq00sk3f3Y9Dl1bXlrf+TJ9Q+3XsvWFLLc+lxadYbO eULC2p25IQxBDRLNyMXzVoIxX9GyaskON3qckCuCiUJACZftOVxzBMB9FwuyHztCc+Xs DkmTep3/Fi8IJFEVOD0tXJGqh8xYktFqfcROlk7+DXwnMf/vslfWVBHyKUYFDw4IAaBq JW1DgGcSCh1URWJweHXNF45cXJto0zj8HEENtX75FekWlpU33dKMIcMsL0i/F4CGICvo qkDC1WZaElnjnRrRlB54I+93u9AJ+amTHVL7wlifnC8eWFod3sZ/rErLjqFZ4KtQWVID 2eJQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=7Yu/ydv7ZWl2OR7ySnGvJUk+wqdqtrfxbJaBxwVzwi8=; b=LZQ3fDYmYVp+S1xSEVeFihKEme1Nd7cgE7s8o2EAQYQbP06erEPb4AyVCLHO5y1aM1 Yot03sjMoJoY0U96KnZEIec78y9+JBh2l23uwhk4o1EQewuNmxJy6S9B7t1oRnR2474P QFAXc0FLcecxgjwxqjJQlcvnNHp/r68SFThQEoqMMputJm4zDpxEJ0ORd24KwKWW4PdC wNHIRLE9Rz+8c5GcZrLnxln5Bz6uyQow4388EC1mFQTZcJZfU2uVKtj+Ac8Ea2GE1EZ5 j4z1nRjiHhC6ocNsl92NIwzLMt5yiFL6fw0kh7p23IuIUw74XefHerQcp+RIDxFxtiZN 42pw==
X-Gm-Message-State: AOPr4FXlDnr4c7MxTDPwdRb1/dHdZkqq6SlKsrtzK9Nue+zlZhSK5FUO2Jaz01wjUW6VEerC+uL5yHQbbR603g==
MIME-Version: 1.0
X-Received: by 10.50.183.7 with SMTP id ei7mr894194igc.77.1462927651089; Tue, 10 May 2016 17:47:31 -0700 (PDT)
Received: by 10.36.43.82 with HTTP; Tue, 10 May 2016 17:47:30 -0700 (PDT)
In-Reply-To: <CACsn0cnxcn+V46enRwmFzFz5Y6wTzCwoZL+qR76SXpscieLmpw@mail.gmail.com>
References: <87bn543id1.fsf@alice.fifthhorseman.net> <87zisk94bg.fsf@latte.josefsson.org> <871t5wxfs4.fsf@alice.fifthhorseman.net> <87d1ozvfak.fsf@latte.josefsson.org> <20160506101733.GA2552@LK-Perkele-V2.elisa-laajakaista.fi> <CABkgnnVDDoh1t-GA54b31X9GVGTyFHtjNjEhzMaGdCHkFNNO6g@mail.gmail.com> <87r3datgrw.fsf@latte.josefsson.org> <CACsn0cnxcn+V46enRwmFzFz5Y6wTzCwoZL+qR76SXpscieLmpw@mail.gmail.com>
Date: Wed, 11 May 2016 10:47:30 +1000
Message-ID: <CABkgnnV76r8sNA4Kk7WK1=Wmtim-oWQ9a6=gutE=KTzU4idkxg@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/sZ8IxH-x2QkoSqR36u65G0RnRjQ>
Resent-From: alias-bounces@ietf.org
Resent-To: <>
Cc: Simon Josefsson <simon@josefsson.org>, "cfrg@ietf.org" <cfrg@ietf.org>, draft-irtf-cfrg-eddsa.all@ietf.org
Subject: Re: [Cfrg] draft-irtf-cfrg-eddsa -- one final proposal for domain separation (context labels) for ed25519
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 May 2016 00:47:33 -0000

On 11 May 2016 at 01:42, Watson Ladd <watsonbladd@gmail.com> wrote:
> TLS 1.3 cannot rely on the
> context mechanism of Ed25519ctx because it must work with RSA
> signatures as well.


That's not strictly true.  It can use contexts opportunistically: if
present, use it, otherwise use this alternative, crappier arrangement
for the signature input.