Re: [openpgp] Ed25519 and digest choices (issue 31)

Daniel Kahn Gillmor <dkg@fifthhorseman.net> Wed, 26 May 2021 15:56 UTC

Return-Path: <dkg@fifthhorseman.net>
X-Original-To: openpgp@ietfa.amsl.com
Delivered-To: openpgp@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7D26D3A0033 for <openpgp@ietfa.amsl.com>; Wed, 26 May 2021 08:56:02 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.306
X-Spam-Level:
X-Spam-Status: No, score=-1.306 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RDNS_NONE=0.793, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=neutral reason="invalid (unsupported algorithm ed25519-sha256)" header.d=fifthhorseman.net header.b=NJJTk30h; dkim=pass (2048-bit key) header.d=fifthhorseman.net header.b=Qs3HnPA+
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lQDcmLD_qVok for <openpgp@ietfa.amsl.com>; Wed, 26 May 2021 08:55:57 -0700 (PDT)
Received: from che.mayfirst.org (unknown [162.247.75.117]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 74B343A32F9 for <openpgp@ietf.org>; Wed, 26 May 2021 08:55:57 -0700 (PDT)
DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/simple; d=fifthhorseman.net; i=@fifthhorseman.net; q=dns/txt; s=2019; t=1622044556; h=from : to : cc : subject : in-reply-to : references : date : message-id : mime-version : content-type : from; bh=9CbQwRrV8PcvMmA2H51tlDHjhT1BiLuLDdPzOA5Bk74=; b=NJJTk30hPXuVzKWIbcQCiqqqrsSBZXSCT/uj7QJXc02W3Dh/9+pJU9gaartT69NTFMrc2 uRszlFYj95wukEAAw==
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=fifthhorseman.net; i=@fifthhorseman.net; q=dns/txt; s=2019rsa; t=1622044556; h=from : to : cc : subject : in-reply-to : references : date : message-id : mime-version : content-type : from; bh=9CbQwRrV8PcvMmA2H51tlDHjhT1BiLuLDdPzOA5Bk74=; b=Qs3HnPA+IgdxgtNjPZEoY1LC3gx+11bb5lHFj6THNEy5P1hOzw3m0v3Ufr5ArfAh/jj7F imrf3UHgNfC9/i5AxuP6LDSviZi8ufoDlOseoBVvcAaMlkmpl9K88t0s3Sh/Vs33ddVjSrv dJWbU7A/qrw81nB2mdKJhGlddsagcDm8PdEAdSYbk8X05fNCmzzkUs8WwsXYIWgWHWP9iSQ PMb27kc/+ChBoPnnDEXbkv49uh/+xyJRuMbQBSPy+yGuFVFyKuK0BHZL0V4RMFyMNTO3keE J3gg9Wq+XDOM4JjZ3rk8JVPu+td5c7qjS3yCbXn7thMPpVUchtETRQZJCoHg==
Received: from fifthhorseman.net (lair.fifthhorseman.net [108.58.6.98]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits)) (No client certificate requested) by che.mayfirst.org (Postfix) with ESMTPSA id 3D31CF9A7; Wed, 26 May 2021 11:55:54 -0400 (EDT)
Received: by fifthhorseman.net (Postfix, from userid 1000) id 1D765204CB; Wed, 26 May 2021 11:55:53 -0400 (EDT)
From: Daniel Kahn Gillmor <dkg@fifthhorseman.net>
To: Daniel Huigens <d.huigens@protonmail.com>
Cc: openpgp@ietf.org
In-Reply-To: <cDduF8iIyBpPqMQ4JSZd7oYr0LSm3_L60OnGDrzoMFqD-gNYT0oZQeONgcjfmOwwy78LiPB7ifFi2K1rPOts-bBh15sO4UF4vJPI5yZSMkI=@protonmail.com>
References: <878s48dlkn.fsf@fifthhorseman.net> <cDduF8iIyBpPqMQ4JSZd7oYr0LSm3_L60OnGDrzoMFqD-gNYT0oZQeONgcjfmOwwy78LiPB7ifFi2K1rPOts-bBh15sO4UF4vJPI5yZSMkI=@protonmail.com>
Autocrypt: addr=dkg@fifthhorseman.net; prefer-encrypt=mutual; keydata= mDMEX+i03xYJKwYBBAHaRw8BAQdACA4xvL/xI5dHedcnkfViyq84doe8zFRid9jW7CC9XBiI0QQf FgoAgwWCX+i03wWJBZ+mAAMLCQcJEOCS6zpcoQ26RxQAAAAAAB4AIHNhbHRAbm90YXRpb25zLnNl cXVvaWEtcGdwLm9yZ/tr8E9NA10HvcAVlSxnox6z62KXCInWjZaiBIlgX6O5AxUKCAKbAQIeARYh BMKfigwB81402BaqXOCS6zpcoQ26AADZHQD/Zx9nc3N2kj13AUsKMr/7zekBtgfSIGB3hRCU74Su G44A/34Yp6IAkndewLxb1WdRSokycnaCVyrk0nb4imeAYyoPtBc8ZGtnQGZpZnRoaG9yc2VtYW4u bmV0PojRBBMWCgCDBYJf6LTfBYkFn6YAAwsJBwkQ4JLrOlyhDbpHFAAAAAAAHgAgc2FsdEBub3Rh dGlvbnMuc2VxdW9pYS1wZ3Aub3JnL0Gwxvypz2tu1IPG+yu1zPjkiZwpscsitwrVvzN3bbADFQoI ApsBAh4BFiEEwp+KDAHzXjTYFqpc4JLrOlyhDboAAPkXAP0Z29z7jW+YzLzPTQML4EQLMbkHOfU4 +s+ki81Czt0WqgD/SJ8RyrqDCtEP8+E4ZSR01ysKqh+MUAsTaJlzZjehiQ24MwRf6LTfFgkrBgEE AdpHDwEBB0DkKHOW2kmqfAK461+acQ49gc2Z6VoXMChRqobGP0ubb4kBiAQYFgoBOgWCX+i03wWJ BZ+mAAkQ4JLrOlyhDbpHFAAAAAAAHgAgc2FsdEBub3RhdGlvbnMuc2VxdW9pYS1wZ3Aub3Jnfvo+ nHoxDwaLaJD8XZuXiaqBNZtIGXIypF1udBBRoc0CmwICHgG+oAQZFgoAbwWCX+i03wkQPp1xc3He VlxHFAAAAAAAHgAgc2FsdEBub3RhdGlvbnMuc2VxdW9pYS1wZ3Aub3JnaheiqE7Pfi3Atb3GGTw+ jFcBGOaobgzEJrhEuFpXREEWIQQttUkcnfDcj0MoY88+nXFzcd5WXAAAvrsBAIJ5sBg8Udocv25N stN/zWOiYpnjjvOjVMLH4fV3pWE1AP9T6hzHz7hRnAA8d01vqoxOlQ3O6cb/kFYAjqx3oMXSBhYh BMKfigwB81402BaqXOCS6zpcoQ26AADX7gD/b83VObe14xrNP8xcltRrBZF5OE1rQSPkMNy+eWpk eCwA/1hxiS8ZxL5/elNjXiWuHXEvUGnRoVj745Vl48sZPVYMuDgEX+i03xIKKwYBBAGXVQEFAQEH QIGex1WZbH6xhUBve5mblScGYU+Y8QJOomXH+rr5tMsMAwEICYjJBBgWCgB7BYJf6LTfBYkFn6YA CRDgkus6XKENukcUAAAAAAAeACBzYWx0QG5vdGF0aW9ucy5zZXF1b2lhLXBncC5vcmcEAx9vTD3b J0SXkhvcRcCr6uIDJwic3KFKxkH1m4QW0QKbDAIeARYhBMKfigwB81402BaqXOCS6zpcoQ26AAAX mwD8CWmukxwskU82RZLMk5fm1wCgMB5z8dA50KLw3rgsCykBAKg1w/Y7XpBS3SlXEegIg1K1e6dR fRxL7Z37WZXoH8AH
Date: Wed, 26 May 2021 11:55:52 -0400
Message-ID: <87mtshbibb.fsf@fifthhorseman.net>
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
Archived-At: <https://mailarchive.ietf.org/arch/msg/openpgp/sB9IvxIZwuK8lCjt2asoIGMFFsU>
Subject: Re: [openpgp] Ed25519 and digest choices (issue 31)
X-BeenThere: openpgp@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "Ongoing discussion of OpenPGP issues." <openpgp.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/openpgp>, <mailto:openpgp-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/openpgp/>
List-Post: <mailto:openpgp@ietf.org>
List-Help: <mailto:openpgp-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/openpgp>, <mailto:openpgp-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 26 May 2021 15:56:03 -0000

Hi Daniel--

On Tue 2021-05-25 10:59:39 +0000, Daniel Huigens wrote:
> This is the function that the specification should (and I believe
> tries to) reference. The OpenPGP specification indeed pre-hashes the
> message as well, but this is irrelevant to (and comes before) RFC8032,
> PH(x) is still x. There should be no need to reference PureEdDSA.

https://datatracker.ietf.org/doc/html/rfc8032#section-4 says:

   This document specifies parameters resulting in the HashEdDSA
   variants Ed25519ph and Ed448ph and the PureEdDSA variants Ed25519 and
   Ed448.

So the non-prehash variant named Ed25519 is indeed "PureEdDSA" -- but
it's being applied to something other than the user-visible "message" in
the OpenPGP context.  Maybe we don't need to reference PureEdDSA
explicitly, but the fact that "Ed25519" is often used as a shorthand for
the whole family of EdDSA mechanisms over curve 25519 introduces some
amount of ambiguity in the spec as it's currently written.

I welcome suggestions for text that clarifies this subtlety in the
draft.

        --dkg