Re: [Cfrg] Ed25519 - X25519 keypair equivalences

Jim Schaad <ietf@augustcellars.com> Fri, 05 June 2020 19:01 UTC

Return-Path: <ietf@augustcellars.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F14223A0D03 for <cfrg@ietfa.amsl.com>; Fri, 5 Jun 2020 12:01:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 621HSqj8kY40 for <cfrg@ietfa.amsl.com>; Fri, 5 Jun 2020 12:01:58 -0700 (PDT)
Received: from mail2.augustcellars.com (augustcellars.com [50.45.239.150]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 193083A1031 for <cfrg@ietf.org>; Fri, 5 Jun 2020 12:01:21 -0700 (PDT)
Received: from Jude (73.180.8.170) by mail2.augustcellars.com (192.168.0.56) with Microsoft SMTP Server (TLS) id 15.0.1395.4; Fri, 5 Jun 2020 12:01:16 -0700
From: Jim Schaad <ietf@augustcellars.com>
To: 'Robert Moskowitz' <rgm-sec@htt-consult.com>, cfrg@ietf.org
References: <6cb870b8-71f3-7add-1d24-09797fb74f37@htt-consult.com>
In-Reply-To: <6cb870b8-71f3-7add-1d24-09797fb74f37@htt-consult.com>
Date: Fri, 05 Jun 2020 12:01:14 -0700
Message-ID: <01a301d63b6b$b1145ed0$133d1c70$@augustcellars.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
X-Mailer: Microsoft Outlook 16.0
Content-Language: en-us
Thread-Index: AQKaUqEY1LvcFSYaSlxv4HKJer7H8adCMQBg
X-Originating-IP: [73.180.8.170]
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/tI-cuhzDecm7SYaHy_JG0X3nxe8>
Subject: Re: [Cfrg] Ed25519 - X25519 keypair equivalences
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 05 Jun 2020 19:02:00 -0000

Bob,

You should look at this document https://datatracker.ietf.org/doc/draft-ietf-lwig-curve-representations/

Jim


-----Original Message-----
From: Cfrg <cfrg-bounces@irtf.org> On Behalf Of Robert Moskowitz
Sent: Friday, June 5, 2020 10:54 AM
To: cfrg@ietf.org
Subject: [Cfrg] Ed25519 - X25519 keypair equivalences

I am trying to understand rfc7748 sec 4.1 last paragraph:

    The Montgomery curve defined here is equal to the one defined in
    [curve25519], and the equivalent twisted Edwards curve is equal to
    the one defined in [ed25519].

It seems that if I have an Ed25519 key in an X.509 certificate, I can use that equally for an EdDSA signature and an ECDH key derivation.

Are there limits on this?  Like a particular group of keypairs (like what parameters).

Are there crypto risks/attacks if 2 keypairs are used between two entities both for signing (Ed25519) and encryption (via X25519)?

This is potentially powerful...

thanks

_______________________________________________
Cfrg mailing list
Cfrg@irtf.org
https://www.irtf.org/mailman/listinfo/cfrg