[147568] in cryptography@c2.net mail archive

home help back first fref pref prev next nref lref last post

Re: [Cryptography] Elliptic curve question

daemon@ATHENA.MIT.EDU (Hanno =?UTF-8?B?QsO2Y2s=?=)
Tue Oct 8 14:43:48 2013

X-Original-To: cryptography@metzdowd.com
Date: Tue, 8 Oct 2013 19:23:33 +0200
From: Hanno =?UTF-8?B?QsO2Y2s=?= <hanno@hboeck.de>
To: Lay =?UTF-8?B?QW5kcsOhcw==?= <andras@lay.hu>
In-Reply-To: <CAJFxiS8aXAcuR4upk0QxRSO8mUaiW96kDu4Bg8MCz4Gcojppng@mail.gmail.com>
Cc: cryptography@metzdowd.com
Errors-To: cryptography-bounces+crypto.discuss=bloom-picayune.mit.edu@metzdowd.com

This is a MIME-formatted message.  If you see this text it means that your
E-mail software does not support MIME-formatted messages.

--===============0587155962414309298==
Content-Type: multipart/signed; micalg=PGP-SHA512; protocol="application/pgp-signature"; boundary="=_zucker.schokokeks.org-7680-1381253024-0001-2"

This is a MIME-formatted message.  If you see this text it means that your
E-mail software does not support MIME-formatted messages.

--=_zucker.schokokeks.org-7680-1381253024-0001-2
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: quoted-printable

On Mon, 7 Oct 2013 10:54:50 +0200
Lay Andr=C3=A1s <andras@lay.hu> wrote:

> I made a simple elliptic curve utility in command line PHP:
>=20
> https://github.com/LaySoft/ecc_phgp
>=20
> I know in the RSA, the sign is inverse operation of encrypt, so two
> different keypairs needs for encrypt and sign. In elliptic curve
> cryptography, the sign is not the inverse operation of encrypt, so my
> application use same keypair for encrypt and sign.
>=20
> Is this correct?

The very general answer: If it's not a big problem, it's always better
to separate encryption and signing keys - because you never know if
there are yet unknown interactions if you use the same key material in
different use cases.

You can even say this more general: It's always better to use one key
for one usage case. It doesn't hurt and it may prevent security issues.

--=20
Hanno B=C3=B6ck
http://hboeck.de/

mail/jabber: hanno@hboeck.de
GPG: BBB51E42

--=_zucker.schokokeks.org-7680-1381253024-0001-2
Content-Type: application/pgp-signature; name="signature.asc"
Content-Transfer-Encoding: 7bit
Content-Disposition: attachment; filename=signature.asc

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
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=ywDH
-----END PGP SIGNATURE-----

--=_zucker.schokokeks.org-7680-1381253024-0001-2--

--===============0587155962414309298==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

_______________________________________________
The cryptography mailing list
cryptography@metzdowd.com
http://www.metzdowd.com/mailman/listinfo/cryptography
--===============0587155962414309298==--

home help back first fref pref prev next nref lref last post