Re: [pkix] How to select the ASN.1 structure of EC-SDSA (Schnorr signature with ECC)?

Russ Housley <housley@vigilsec.com> Tue, 23 August 2022 13:35 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: pkix@ietfa.amsl.com
Delivered-To: pkix@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 10D36C14F6E5 for <pkix@ietfa.amsl.com>; Tue, 23 Aug 2022 06:35:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.911
X-Spam-Level:
X-Spam-Status: No, score=-6.911 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AYjMllBUE7-O for <pkix@ietfa.amsl.com>; Tue, 23 Aug 2022 06:35:22 -0700 (PDT)
Received: from mail3.g24.pair.com (mail3.g24.pair.com [66.39.134.11]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 3BCAAC14CF1F for <pkix@ietf.org>; Tue, 23 Aug 2022 06:35:22 -0700 (PDT)
Received: from mail3.g24.pair.com (localhost [127.0.0.1]) by mail3.g24.pair.com (Postfix) with ESMTP id E688C16B4B2; Tue, 23 Aug 2022 09:35:20 -0400 (EDT)
Received: from [10.0.1.2] (pfs.iad.rg.net [198.180.150.6]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail3.g24.pair.com (Postfix) with ESMTPSA id D703616B342; Tue, 23 Aug 2022 09:35:20 -0400 (EDT)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.21\))
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <752ea7c8-2607-8d26-71f6-c296a95ad1ca@informatik.hu-berlin.de>
Date: Tue, 23 Aug 2022 09:35:20 -0400
Cc: IETF PKIX <pkix@ietf.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <478706CD-C220-43AE-8B22-830CD6F38F02@vigilsec.com>
References: <334707a8-7a3a-3d1d-2085-6b31b626f059@informatik.hu-berlin.de> <c8a0bbdb-0c76-cc4d-a153-e87632bec77d@nthpermutation.com> <752ea7c8-2607-8d26-71f6-c296a95ad1ca@informatik.hu-berlin.de>
To: Ernst G Giessmann <giessman@informatik.hu-berlin.de>
X-Mailer: Apple Mail (2.3445.104.21)
X-Scanned-By: mailmunge 3.09 on 66.39.134.11
Archived-At: <https://mailarchive.ietf.org/arch/msg/pkix/45ztLUsPR67ksMdOx4R-z5cDtes>
Subject: Re: [pkix] How to select the ASN.1 structure of EC-SDSA (Schnorr signature with ECC)?
X-BeenThere: pkix@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: PKIX Working Group <pkix.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/pkix>, <mailto:pkix-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/pkix/>
List-Post: <mailto:pkix@ietf.org>
List-Help: <mailto:pkix-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/pkix>, <mailto:pkix-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 23 Aug 2022 13:35:23 -0000

Ernst:

> ECSDSA-Sig-Value ::= SEQUENCE {
>       r     BIT STRING,
>       s     INTEGER }

If you are going to define a new structure, OCTET STRING seems more appropriate.  I do not think that there are any hash functions that produce results that nee BIT STRING.

Russ