Re: [Cfrg] testability of signature input/output parameters

Nico Williams <nico@cryptonector.com> Thu, 04 June 2015 18:36 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 88B8D1A885D for <cfrg@ietfa.amsl.com>; Thu, 4 Jun 2015 11:36:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.666
X-Spam-Level:
X-Spam-Status: No, score=-1.666 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3YH0QrZlCrlg for <cfrg@ietfa.amsl.com>; Thu, 4 Jun 2015 11:36:34 -0700 (PDT)
Received: from homiemail-a106.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id EE4471A8861 for <cfrg@irtf.org>; Thu, 4 Jun 2015 11:36:33 -0700 (PDT)
Received: from homiemail-a106.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a106.g.dreamhost.com (Postfix) with ESMTP id A91D82005D006; Thu, 4 Jun 2015 11:36:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=T2m2UsqT7VuUwU AbzpLthGNzK2M=; b=xvDaUNLRHhVtwGXuDG1i72Vbcvf1+raJstRGlNV/c1oZJ3 5KVeyZFb8SNlKZUu5/aapgHqS88Eh9cnFzt0A9+E4nmDxFBykFzjOokVD8hhd/Dv LYgdaXJCZmyiQ1J2/1UJGUxDuoiajo6W3hYUuCKEJHJlmSq1VD71xVglWjsr8=
Received: from localhost (108-207-244-174.lightspeed.austtx.sbcglobal.net [108.207.244.174]) (Authenticated sender: nico@cryptonector.com) by homiemail-a106.g.dreamhost.com (Postfix) with ESMTPA id 1D57B2005D005; Thu, 4 Jun 2015 11:36:33 -0700 (PDT)
Date: Thu, 04 Jun 2015 13:36:32 -0500
From: Nico Williams <nico@cryptonector.com>
To: Rene Struik <rstruik.ext@gmail.com>
Message-ID: <20150604183631.GL18760@localhost>
References: <C49BFA4F-76B9-48A1-913B-144D606FBBDD@isode.com> <556F8811.2070101@cs.tcd.ie> <20150604065658.GA14531@LK-Perkele-VII> <55705C19.4040600@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <55705C19.4040600@gmail.com>
User-Agent: Mutt/1.5.21 (2010-09-15)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/4F1uDeuCBccjw5nWOVCUhY9k-fY>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] testability of signature input/output parameters
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 Jun 2015 18:36:34 -0000

On Thu, Jun 04, 2015 at 10:09:29AM -0400, Rene Struik wrote:
> [...]

It isn't possible to write test vectors for non-deterministic signature
schemes unless you expose PRNG state or nonce inputs as explicit
arguments to the API.  Regardless of whether one chooses to do that or
not, non-deterministic signature schemes whose security falls apart when
nonces are reused (or are predictable) is a really bad idea.

Anyways, we've already determined that we have consensus in favor of
deterministic signature schemes.  You could ask that that matter be
re-opened, but first re-read the threads that led there.

Nico
--