Re: [Cfrg] Finishing Ed448 definition

Simon Josefsson <simon@josefsson.org> Thu, 26 November 2015 08:58 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 436201A8AB3 for <cfrg@ietfa.amsl.com>; Thu, 26 Nov 2015 00:58:56 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.551
X-Spam-Level:
X-Spam-Status: No, score=-1.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_SE=0.35, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HLTsBB0ClgTo for <cfrg@ietfa.amsl.com>; Thu, 26 Nov 2015 00:58:55 -0800 (PST)
Received: from duva.sjd.se (duva.sjd.se [IPv6:2001:9b0:1:1702::100]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CE54C1B3753 for <cfrg@irtf.org>; Thu, 26 Nov 2015 00:58:54 -0800 (PST)
Received: from latte.josefsson.org ([155.4.17.2]) (authenticated bits=0) by duva.sjd.se (8.14.4/8.14.4/Debian-4) with ESMTP id tAQ8wnlJ029528 (version=TLSv1/SSLv3 cipher=AES128-GCM-SHA256 bits=128 verify=NOT); Thu, 26 Nov 2015 09:58:50 +0100
From: Simon Josefsson <simon@josefsson.org>
To: Gilles Van Assche <gilles.vanassche@st.com>
References: <56508C20.7090009@isode.com> <565109E4.7000904@gmail.com> <5655E8F3.8050404@st.com>
OpenPGP: id=54265E8C; url=http://josefsson.org/54265e8c.txt
X-Hashcash: 1:22:151126:gilles.vanassche@st.com::6vmaA0/EQfU6uYUg:1OEs
X-Hashcash: 1:22:151126:cfrg@irtf.org::BwSIPjxgqtYrROFO:BzkJ
X-Hashcash: 1:22:151126:brynosaurus@gmail.com::7iBr13FOA81Zb050:HePZ
Date: Thu, 26 Nov 2015 09:58:48 +0100
In-Reply-To: <5655E8F3.8050404@st.com> (Gilles Van Assche's message of "Wed, 25 Nov 2015 17:59:31 +0100")
Message-ID: <87io4pxhkn.fsf@latte.josefsson.org>
User-Agent: Gnus/5.130014 (Ma Gnus v0.14) Emacs/24.4 (gnu/linux)
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
X-Virus-Scanned: clamav-milter 0.98.7 at duva.sjd.se
X-Virus-Status: Clean
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/zSDgqYJtrLQROs541vhIV11hV4A>
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] Finishing Ed448 definition
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Nov 2015 08:58:56 -0000

Gilles Van Assche <gilles.vanassche@st.com> writes:

> Hi Bryan,
>
> I have a preference for your second proposal "twoshakes-d", for its
> domain separation between PureEdDSA and HashEdDSA. This would have the
> practical advantage of allowing a single key to be used for both options
> (if certified as such), without input clashes at the internal hash level.

That would be nice -- but having Ed25519 and Ed448 differ this
significantly would appear like a strange design choice to me.

So for me, at this point, I would prefer twoshake-s, or both my other
proposals (SHAKE256+SHA3-512 and SHA2-512/912+SHA2-512), over
twoshakes-d.

/Simon