Re: [Curdle] Key examples in draft-ietf-curdle-pkix-03

David Benjamin <davidben@chromium.org> Wed, 14 December 2016 13:23 UTC

Return-Path: <davidben@google.com>
X-Original-To: curdle@ietfa.amsl.com
Delivered-To: curdle@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CCBD3129658 for <curdle@ietfa.amsl.com>; Wed, 14 Dec 2016 05:23:18 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.595
X-Spam-Level:
X-Spam-Status: No, score=-5.595 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-2.896, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=chromium.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KVnq8d-danCj for <curdle@ietfa.amsl.com>; Wed, 14 Dec 2016 05:23:17 -0800 (PST)
Received: from mail-qt0-x22b.google.com (mail-qt0-x22b.google.com [IPv6:2607:f8b0:400d:c0d::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 50CD0129637 for <curdle@ietf.org>; Wed, 14 Dec 2016 05:23:17 -0800 (PST)
Received: by mail-qt0-x22b.google.com with SMTP id p16so20930993qta.0 for <curdle@ietf.org>; Wed, 14 Dec 2016 05:23:17 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=chromium.org; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=he0JVCu5ecdXAsMOcuMlHnhiXJiXVx+ATEwm5n8SmVw=; b=PMjGVvrAhGlpdMOrf4X7S9oETV9CQz9+ujfjkH7VDQHBx/eDXG/VDplmpRRZlR+gIH zRY7+SqnvlAad9LgqNa4vahC4zogRC1EZlKEk424RqT5m3JOMvIbSo+Owgnj8DRKTIZQ DSDc4gtPfZTYheBYvG65A9mbCx/UCCOTxJ75s=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=he0JVCu5ecdXAsMOcuMlHnhiXJiXVx+ATEwm5n8SmVw=; b=G88n7c+ugarJ5JnBhMYFlI4jtip/DHL7Kdn82QZ6rt4Sfp+ZqdnYIo+zE+gDYHmOrr ROBAqZpmTJecV4MNGzNBObG/4auCYAtGupAiAkxyrIbm9Ud6oOHTTgbiR2CpBbVoL3eN MlzRGdqi5pP6WFTd1d/nDFV1wQnLToIuQRoTujATiHJsCp0vZxrBQWSvCG2o8TH9Vc/j zqgWoIz7ZkaFgdtSarsw+wkGzy+uSz3U6fJnv1uqve0X2gWSJtWB88o5eAaphpJqRG3W Evlhcpli1hvjWTY/hJ72XsLFzGvJV2y9HFoHXSegdhvZtUJ31Ym/WTwkE8cMLJO8dkxZ qi2w==
X-Gm-Message-State: AKaTC03Q4FeQyfrW0Jd3n3aRYmHitPb8dB4184avVdZBg+qmFx5Fi9fK8s1aa8665sGA65HQEfM5tlEPn5OEt0Ij
X-Received: by 10.200.58.65 with SMTP id w59mr85058088qte.54.1481721795335; Wed, 14 Dec 2016 05:23:15 -0800 (PST)
MIME-Version: 1.0
References: <20161214105434.418FAADD1C@smtp.postman.i2p> <20161214121515.GA10791@LK-Perkele-V2.elisa-laajakaista.fi>
In-Reply-To: <20161214121515.GA10791@LK-Perkele-V2.elisa-laajakaista.fi>
From: David Benjamin <davidben@chromium.org>
Date: Wed, 14 Dec 2016 13:23:05 +0000
Message-ID: <CAF8qwaCWAx8Vp67VZz4G5DQpTGf5DX-sMN+1i40acgCYT8_NVA@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>, str4d <str4d@i2pmail.org>
Content-Type: multipart/alternative; boundary="001a114db99044d34905439e3d66"
Archived-At: <https://mailarchive.ietf.org/arch/msg/curdle/ZJlKqu4RCmpqoGP90EAgCOvlu14>
Cc: curdle@ietf.org
Subject: Re: [Curdle] Key examples in draft-ietf-curdle-pkix-03
X-BeenThere: curdle@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "List for discussion of potential new security area wg." <curdle.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/curdle>, <mailto:curdle-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/curdle/>
List-Post: <mailto:curdle@ietf.org>
List-Help: <mailto:curdle-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/curdle>, <mailto:curdle-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 14 Dec 2016 13:23:19 -0000

On Wed, Dec 14, 2016 at 7:15 AM Ilari Liusvaara <ilariliusvaara@welho.com>
wrote:

> On Wed, Dec 14, 2016 at 10:54:34AM +0000, str4d wrote:
> > Hello,
> >
> > I am currently updating my EdDSA Java library to implement the current
> > spec for key encoding [0] (previously I used
> > draft-josefsson-pkix-eddsa-04 for public keys, and the equivalent in
> > PKCS#8 format for private keys). The example public key given in
> > draft-ietf-curdle-pkix-03 [1] passes my tests, however the example
> > private key [2] does not.
> >
> > It appears that the private key material within the example is 34 bytes,
> > but according to Section 3.2 of draft-irtf-cfrg-eddsa-08 [3] (which
> > AFAICT the present draft defers to for encoding), the private key is the
> > b-bit seed k, which is 32 bytes.
> >
> > Am I missing something? If the example keys in the present draft are
> > correct, it would be helpful to add a reference that clarifies their
> > exact encoding.
>
> Apparently the key is wrapped in OCTET STRING twice for some reason,
> so the length is actually 32 bytes (the first 2 are second OCTET STRING
> header).
>

Is it too late to change that / was there any particular reason for this?
Not that saving or using two bytes really matters, but it seems unnecessary
when we already have an OCTET-STRING-shaped hole to put our octet string in.

David