Re: [Cfrg] testability of signature input/output parameters

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Fri, 05 June 2015 06:16 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AEE421B2C98 for <cfrg@ietfa.amsl.com>; Thu, 4 Jun 2015 23:16:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 28DuABwrK3LI for <cfrg@ietfa.amsl.com>; Thu, 4 Jun 2015 23:16:17 -0700 (PDT)
Received: from emh07.mail.saunalahti.fi (emh07.mail.saunalahti.fi [62.142.5.117]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8B0351B2C86 for <cfrg@irtf.org>; Thu, 4 Jun 2015 23:16:17 -0700 (PDT)
Received: from LK-Perkele-VII (a91-155-194-207.elisa-laajakaista.fi [91.155.194.207]) by emh07.mail.saunalahti.fi (Postfix) with ESMTP id 332B4401A; Fri, 5 Jun 2015 09:16:14 +0300 (EEST)
Date: Fri, 05 Jun 2015 09:16:14 +0300
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: Nico Williams <nico@cryptonector.com>
Message-ID: <20150605061614.GA9888@LK-Perkele-VII>
References: <C49BFA4F-76B9-48A1-913B-144D606FBBDD@isode.com> <556F8811.2070101@cs.tcd.ie> <20150604065658.GA14531@LK-Perkele-VII> <55705C19.4040600@gmail.com> <20150604183631.GL18760@localhost> <5570A53D.7020207@gmail.com> <CACsn0cm59EDNak8QeMACgw61QUjRMfT-Qqqjmp5q1Q1b+QhMQA@mail.gmail.com> <20150604202326.GQ18760@localhost> <CACsn0ck97T=sYRf7Wr+G2mz63Xc5LjxTnNfakasNnw8FJR_8ug@mail.gmail.com> <20150604215336.GU18760@localhost>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <20150604215336.GU18760@localhost>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/44Xg7twgg1YN3XH_rx_pG11AIaw>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] testability of signature input/output parameters
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 05 Jun 2015 06:16:19 -0000

On Thu, Jun 04, 2015 at 04:53:37PM -0500, Nico Williams wrote:
> On Thu, Jun 04, 2015 at 01:35:34PM -0700, Watson Ladd wrote:
> > Why don't we see if anyone has an actual objection to EdDSA, instead of
> > fooling around trying to repeat this work? It's soon going to be over a
> > year: I'd like to see a finished product then,
> 
> +1

The few prototypes I have written are heavily inspired by EdDSA. The
differences have been (some are bad ideas):


1) Modify k-generation to support larger curves

Generate d and seed as separate expansions of secret key.

This is needed in order to use SHA-512 and other standard-issue
512-bit hashes with 448-bit curve.


2) Optional couponing

Take in nonce (the usual kind, not the ECDSA kind) and pregenerate
k and kG out of that. 

Bad idea for standard use (needed for some specialist low-latency
applications).


3) Tweaks

Change way k is derived from key and message, so the same message can
generate different signatures.

Probably a bad idea: One can leak secret key by maliscously abusing
this.


4) Signature contexts

Extra data that must match between signer and verifier, to counter cross-
protocol attacks.

Cross-protocol attacks against signatures seem to be dime dozen.


5) Hash domains

Add function used for message prehashing (which may be indentity) into
signature.

Allows support for both online and offline mode and prevents attacking
stronger hashes by confusing those with weaker ones.



-Ilari