[147561] in cryptography@c2.net mail archive

home help back first fref pref prev next nref lref last post

Re: [Cryptography] Elliptic curve question

daemon@ATHENA.MIT.EDU (=?UTF-8?B?RG9taW5payBTY2jDvHJtYW5u)
Mon Oct 7 19:33:59 2013

X-Original-To: cryptography@metzdowd.com
Date: Mon, 07 Oct 2013 23:06:28 +0200
From: =?UTF-8?B?RG9taW5payBTY2jDvHJtYW5u?= <dominik@dominikschuermann.de>
To: cryptography@metzdowd.com
In-Reply-To: <CAJFxiS8aXAcuR4upk0QxRSO8mUaiW96kDu4Bg8MCz4Gcojppng@mail.gmail.com>
Errors-To: cryptography-bounces+crypto.discuss=bloom-picayune.mit.edu@metzdowd.com

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============2115314662810545425==
Content-Type: multipart/signed; micalg=pgp-sha1;
 protocol="application/pgp-signature";
 boundary="------------enigA29662964432664F5B3D1527"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigA29662964432664F5B3D1527
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: quoted-printable

On 07.10.2013 10:54, Lay Andr=C3=A1s wrote:

> I made a simple elliptic curve utility in command line PHP:
>=20
> https://github.com/LaySoft/ecc_phgp
>=20
> I know in the RSA, the sign is inverse operation of encrypt, so two
> different keypairs needs for encrypt and sign. In elliptic curve
> cryptography, the sign is not the inverse operation of encrypt, so my
> application use same keypair for encrypt and sign.
>=20
> Is this correct?

Without looking at your specific implementation, I had a similar
question but regarding to ECIES combined with ECDSA. See
http://lists.randombit.net/pipermail/cryptography/2013-September/005353.h=
tml
for the answers.

Regards
Dominik


--------------enigA29662964432664F5B3D1527
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iQEcBAEBAgAGBQJSUyJUAAoJEHGMBwEAASKCcAgH/2zqaTvVb/62l2N64ydpvnSM
yDrVdtiC4YXjdyYgtuyiJGq8b0sWQv/uft1ET7n2BCujHoE5Gw+uYOc7tjseDhl6
lcPwIqsNB0AkMpGrECEV/2P5oE++3JtIdtFpkK0sY+4DUNF/08l20w5wLb50bGT+
QEDyo840ZjegRhMKkvmqkTY/k6ra7NiJC0fIF/DwAmbk1MV3yxeyrWIJqegTJdFs
Hbxb4hhpmNZr8+7L3Suc3+mORSddUhW4JNUveqZ92jvbWkQddQ8RkMFllah4Xszf
eU152FSXv/viCheYSEZxvseH6LweFKIqEDtZMFLesU1wCB2Ti4KXPgwRxoZFuyM=
=Juhm
-----END PGP SIGNATURE-----

--------------enigA29662964432664F5B3D1527--

--===============2115314662810545425==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

_______________________________________________
The cryptography mailing list
cryptography@metzdowd.com
http://www.metzdowd.com/mailman/listinfo/cryptography
--===============2115314662810545425==--

home help back first fref pref prev next nref lref last post