Re: [Cfrg] draft-irtf-cfrg-eddsa -- one final proposal for domain separation (context labels) for ed25519

Martin Thomson <martin.thomson@gmail.com> Wed, 11 May 2016 00:46 UTC

Return-Path: <martin.thomson@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5A41612B02B; Tue, 10 May 2016 17:46:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lYQi5bzU01G4; Tue, 10 May 2016 17:46:02 -0700 (PDT)
Received: from mail-io0-x22a.google.com (mail-io0-x22a.google.com [IPv6:2607:f8b0:4001:c06::22a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E954D12D61A; Tue, 10 May 2016 17:46:01 -0700 (PDT)
Received: by mail-io0-x22a.google.com with SMTP id 190so36430216iow.1; Tue, 10 May 2016 17:46:01 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc; bh=bPkAm0n0jEs9deZ/HWQZidoHbSj1aEsB4rBNpnxFum4=; b=AFoSKpZRuzQpnZ8bv34uF1yvlBqx5h21hDOnG6vR230WjsUvSa6sb4FqqaX8XPAgp+ ARq/rBJ4yIDScfpdzedIXGiwycKCjwPuPLcHBnP3ZnnPUg610s2CqAsQ7vwK6MDdrb0O cU5fQNll9DKsSrQGycp4pb2gCEwGzhrg8eYrs3pT4GIe2xpACFtvsP/YqN6x81ElULHx uKneJd/TKys5GqxQO/OlEmB+KArYGBKCtQm3N2pbcLV3le2mN2dTaeURvg88IKcgUQKH VzOwYulq3+DOUjBojgZdA9jZsScgl8lf6L4tdEe/bArzao/S6kfjeVZiEVTRto9S9ll3 5Fqw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc; bh=bPkAm0n0jEs9deZ/HWQZidoHbSj1aEsB4rBNpnxFum4=; b=Iy0jkp8Rf7NPucowS4tOSL/yczqPa6xVfFQxMeRdo5M2R6HbSnPYfts7wuAHwMaMtf eBPDwxjhxu5CTq/nmod0OYKKVlEyBs0UzfZ50gEInjc8tlogq7SBiLz8KEvIF5PcILpT ZSaQe0bJxevjJM66AeliKLOZtJUPiaIGCQGBL0H4evW3ilHWx65yr0sDaKR8mcFhE4zp s1dxqToMi3J6i7nRhgaWIu36iRVTkyIVlpKdB4t96Y4kCVVlhNh9TY1ylAx8O3sYu2WI yvX5j47Cra/zuFsTgwyKrO0ZpETmQD3aPVdmKs3Yep0IQfmQM8bEmHnQ4JN41DoVx0TX T+/g==
X-Gm-Message-State: AOPr4FXYTygZIo/zl9nUEDH+qEBZwQY5Hve5SbLqyVAUCNWXxo63SY/Yrt2gMsis8pRVE3/u/GWdbj6RKx283g==
MIME-Version: 1.0
X-Received: by 10.107.161.140 with SMTP id k134mr912330ioe.190.1462927561260; Tue, 10 May 2016 17:46:01 -0700 (PDT)
Received: by 10.36.43.82 with HTTP; Tue, 10 May 2016 17:46:01 -0700 (PDT)
In-Reply-To: <87r3datgrw.fsf@latte.josefsson.org>
References: <87bn543id1.fsf@alice.fifthhorseman.net> <87zisk94bg.fsf@latte.josefsson.org> <871t5wxfs4.fsf@alice.fifthhorseman.net> <87d1ozvfak.fsf@latte.josefsson.org> <20160506101733.GA2552@LK-Perkele-V2.elisa-laajakaista.fi> <CABkgnnVDDoh1t-GA54b31X9GVGTyFHtjNjEhzMaGdCHkFNNO6g@mail.gmail.com> <87r3datgrw.fsf@latte.josefsson.org>
Date: Wed, 11 May 2016 10:46:01 +1000
Message-ID: <CABkgnnUk0T2Sq5G_d+=YtM9WLVT+e2UhA51=T-gOAj7Vfuqj-g@mail.gmail.com>
From: Martin Thomson <martin.thomson@gmail.com>
To: Simon Josefsson <simon@josefsson.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/wiNeemn4lZ6RxppMkoPeZ8L_Uxk>
Resent-From: alias-bounces@ietf.org
Resent-To: <>
Cc: draft-irtf-cfrg-eddsa.all@ietf.org, cfrg@ietf.org
Subject: Re: [Cfrg] draft-irtf-cfrg-eddsa -- one final proposal for domain separation (context labels) for ed25519
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 May 2016 00:46:06 -0000

On 10 May 2016 at 19:16, Simon Josefsson <simon@josefsson.org> wrote:
> Just define a low-level primitive like
> Ed25519 as it is, and deal with higher-level aspects like
> cross-protocol/domain mitigators at the protocol level, or at another
> crypto primitive (ed25519ctx) which can be opt-in by the people who have
> drunk that particular Kool-Aid.

That's fine with me.  And my original intent.  I realize that this
thread appears to be an attack on the eddsa draft; I don't think that
was the intent, it certainly wasn't mine.  The confusing inconsistency
was a problem.