Re: [TLS] PKIX drafts on EdDSA/Ed25519 and Curve25519/Curve448

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Tue, 30 June 2015 20:38 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 48E691B2ECF for <tls@ietfa.amsl.com>; Tue, 30 Jun 2015 13:38:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Y46IvyXFBHqJ for <tls@ietfa.amsl.com>; Tue, 30 Jun 2015 13:38:07 -0700 (PDT)
Received: from emh04.mail.saunalahti.fi (emh04.mail.saunalahti.fi [62.142.5.110]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8482F1B2ECE for <tls@ietf.org>; Tue, 30 Jun 2015 13:37:57 -0700 (PDT)
Received: from LK-Perkele-VII (a91-155-194-207.elisa-laajakaista.fi [91.155.194.207]) by emh04.mail.saunalahti.fi (Postfix) with ESMTP id 786841A25DA; Tue, 30 Jun 2015 23:37:55 +0300 (EEST)
Date: Tue, 30 Jun 2015 23:37:55 +0300
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: Michael Hamburg <mike@shiftleft.org>
Message-ID: <20150630203755.GA19416@LK-Perkele-VII>
References: <87lhf29nr4.fsf@latte.josefsson.org> <20150630082022.GB6141@LK-Perkele-VII> <0F04C44E-8DFF-47EB-9717-90179BF4ABE1@shiftleft.org> <20150630200720.GA19085@LK-Perkele-VII> <81CB3AC3-E3B6-4AE6-B19B-8E9789E07EC9@shiftleft.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
Content-Transfer-Encoding: 8bit
In-Reply-To: <81CB3AC3-E3B6-4AE6-B19B-8E9789E07EC9@shiftleft.org>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/ewegrwbTqay-H5V2JGtOa96ACMo>
Cc: Simon Josefsson <simon@josefsson.org>, tls@ietf.org
Subject: Re: [TLS] PKIX drafts on EdDSA/Ed25519 and Curve25519/Curve448
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 30 Jun 2015 20:38:09 -0000

On Tue, Jun 30, 2015 at 01:30:37PM -0700, Michael Hamburg wrote:
> 
> > On Jun 30, 2015, at 1:07 PM, Ilari Liusvaara <ilari.liusvaara@elisanet.fi> wrote:
> > 
> > The formulas I use yield acceptable values already for 256-bit hash with
> > Curve25519 (Delta=0.015 bits) and 448-bit hash with Curve448 (Delta=0.171
> > bits). The formulas are pretty conservative (e.g. assuming that 100% of
> > entropy loss is converted to information about private key, and assume
> > ridiculous amount of signatures), but maybe not conservative enough.
> > 
> > 
> > -Ilari
> 
> Ah, nice.  What’s delta?  Is that (work to break signatures with uniform hash)
> - (work to break with biased hash)?  In that case it’s conservative enough.

sqrt(l) times difference of entropies between uniform distribution and modulo
distribution.


-Ilari