Re: [GNUnet-developers] EcDSA signature scheme

2018-08-21 Thread Jeff Burdges
> On 13 Jul 2018, at 22:37, Bernd Fix wrote: > And maybe even a third one: I stumbled across an approach to use > Curve25519 keypairs for both ECDH and Ed25519 signatures > [https://moderncrypto.org/mail-archive/curves/2014/000293.html]. I don’t think it breaks Taler per se, but it’s

Re: [GNUnet-developers] EcDSA signature scheme

2018-08-21 Thread Jeff Burdges
> On 13 Jul 2018, at 18:39, Bernd Fix wrote: > My point was that EdDSA (and the flag "eddsa" used with gcrypt) refers > to and enforces the Ed25519 curve. For implementations not using gcrypt > that can be a problem as ECDHE requires operations on the curve (scalar > multiplication of a

Re: [GNUnet-developers] EcDSA signature scheme

2018-08-13 Thread hyazinthe
-developers] EcDSA signature scheme > This does not sound like a great idea, largely because the PQ algorithms > > are all a bit new and not nearly as well understood as classical crypto. > > A sane PQ implementation should _combine_ classical and PQ crypto, i.e. > sign/veri

Re: [GNUnet-developers] EcDSA signature scheme

2018-08-12 Thread Christian Grothoff
This does not sound like a great idea, largely because the PQ algorithms are all a bit new and not nearly as well understood as classical crypto. A sane PQ implementation should _combine_ classical and PQ crypto, i.e. sign/verify with both types of algorithms and for encryption use two types of KX

Re: [GNUnet-developers] EcDSA signature scheme

2018-08-12 Thread hyazinthe
Free Software using "GNU LGPLv3 or later" license, which is good. Codecrypt git: https://gitea.blesmrt.net/exa/codecrypt Greetings, Bastian Schmidt --- Ursprüngliche Nachricht --- Von: Datum: 14.07.2018 11:00:50 An: Bernd Fix Betreff: Re: [GNUnet-developers] EcDSA signature scheme >

Re: [GNUnet-developers] EcDSA signature scheme

2018-07-14 Thread hyazinthe
an Schmidt --- Ursprüngliche Nachricht --- Von: Bernd Fix Datum: 13.07.2018 11:26:44 An: gnunet-developers@gnu.org Betreff: Re: [GNUnet-developers] EcDSA signature scheme > I think that most problems mentioned in my previous post originate in > the '#define CURVE "Ed25519"' statem

Re: [GNUnet-developers] EcDSA signature scheme

2018-07-13 Thread Christian Grothoff
On 07/13/2018 10:37 PM, Bernd Fix wrote: > On 07/13/2018 04:50 PM, Christian Grothoff wrote: >> On 07/13/2018 06:39 PM, Bernd Fix wrote: >>> This constraint of course make things trickier, because that means we >>> are stuck in using Ed25519 for ECDHE. A possible solution (again: not >>> for

Re: [GNUnet-developers] EcDSA signature scheme

2018-07-13 Thread Bernd Fix
On 07/13/2018 04:50 PM, Christian Grothoff wrote: > On 07/13/2018 06:39 PM, Bernd Fix wrote: >> This constraint of course make things trickier, because that means we >> are stuck in using Ed25519 for ECDHE. A possible solution (again: not >> for GNUnet itself, but for implementators in general)

Re: [GNUnet-developers] EcDSA signature scheme

2018-07-13 Thread Christian Grothoff
On 07/13/2018 06:39 PM, Bernd Fix wrote: >> Well, there is one tricky bit with that I forgot to point out in my >> previous message: we do use (rarely) the same point/key for both >> ECDHE and EdDSA (specifically, in Taler). Hence, here it is >> relevant to have the same public key

Re: [GNUnet-developers] EcDSA signature scheme

2018-07-13 Thread Christian Grothoff
On 07/13/2018 11:26 AM, Bernd Fix wrote: > I think that most problems mentioned in my previous post originate in > the '#define CURVE "Ed25519"' statement at curve_ecc.c:37. All key > parameter definitions (EdDSA, ECDSA and ECDHE) use that value leading to > the described problems. I think that

Re: [GNUnet-developers] EcDSA signature scheme

2018-07-13 Thread Bernd Fix
I think that most problems mentioned in my previous post originate in the '#define CURVE "Ed25519"' statement at curve_ecc.c:37. All key parameter definitions (EdDSA, ECDSA and ECDHE) use that value leading to the described problems. I think that the curve key parameter needs to be set