[Cfrg] Quibble about XMSS draft's critique of RSA, DSA, ECDSA ...

Dan Brown <danibrown@blackberry.com> Wed, 25 April 2018 18:41 UTC

Return-Path: <danibrown@blackberry.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 028EF127869 for <cfrg@ietfa.amsl.com>; Wed, 25 Apr 2018 11:41:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id a6H4SmcL2BK9 for <cfrg@ietfa.amsl.com>; Wed, 25 Apr 2018 11:41:06 -0700 (PDT)
Received: from smtp-p02.blackberry.com (smtp-p02.blackberry.com [208.65.78.89]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 686B2129C6E for <cfrg@irtf.org>; Wed, 25 Apr 2018 11:41:05 -0700 (PDT)
X-Spoof:
Received: from xct106cnc.rim.net ([10.65.161.206]) by mhs214cnc.rim.net with ESMTP/TLS/DHE-RSA-AES256-SHA; 25 Apr 2018 14:41:04 -0400
Received: from XCT197YKF.rim.net (10.2.25.5) by XCT106CNC.rim.net (10.65.161.206) with Microsoft SMTP Server (TLS) id 14.3.319.2; Wed, 25 Apr 2018 14:41:04 -0400
Received: from XMB116CNC.rim.net ([fe80::45d:f4fe:6277:5d1b]) by XCT197YKF.rim.net ([fe80::d451:a94b:26c6:5632%17]) with mapi id 14.03.0319.002; Wed, 25 Apr 2018 14:41:04 -0400
From: Dan Brown <danibrown@blackberry.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: Quibble about XMSS draft's critique of RSA, DSA, ECDSA ...
Thread-Index: AdPcwxLdkzpe3YW5ReucQEcwhtPfJA==
Date: Wed, 25 Apr 2018 18:41:03 +0000
Message-ID: <810C31990B57ED40B2062BA10D43FBF501C59F30@XMB116CNC.rim.net>
Accept-Language: en-US, en-CA
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-originating-ip: [10.65.160.252]
Content-Type: multipart/signed; protocol="application/x-pkcs7-signature"; micalg="SHA1"; boundary="----=_NextPart_000_016F_01D3DCA3.6ED7E920"
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/4RNGb1QwiXHZrJ7gk5iSJIdhmBM>
Subject: [Cfrg] Quibble about XMSS draft's critique of RSA, DSA, ECDSA ...
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 25 Apr 2018 18:41:09 -0000

Hi CFRG,

https://tools.ietf.org/html/draft-irtf-cfrg-xmss-hash-based-signatures-12#section-9.2

says        

“Any signature algorithm that allows

   arbitrary size messages relies on the security of a cryptographic

   hash function, either on collision resistance or on extended target

   collision resistance if randomized hashing is used for message

   compression.”

and

“In contrast, common signature schemes like

   RSA, DSA, and ECDSA additionally rely on the conjectured hardness of

   certain mathematical problems.”

This text is open to minor misunderstanding. It seems to imply all forms of XMSS security rely on fewer assumptions than any of RSA, DSA and ECDSA do.  I think this implication would be wrong.  

 

(Skip the next 2 paragraphs of arguments, for a suggested fix of the text.)

 

For example, first consider key-only (=no-message) universal (=selective) forgery, and full-domain hash RSA.  The forger F is given a message M to forge and RSA public key (N,e).  The forger must compute H(M)^(1/e) mod N.  As long as H(M) is not overly likely to be an e^th power, then there is no forgery attack that I know of, other than breaking RSA.  Reduced to absurdity, put H(M)=2 for all M, so H is a constant.  It seems hard to launch a key-only universal forgery.  I believe that XMSS key-only universal forgery might be possible such an absurd hash, since every message would end up the same signature, etc.  Of course, the limitation to a key-only forger is quite arbitrary, and kind of like of considering the security of 0-time signature (1 signature and all bets are off).  

 

So, instead, consider non-chosen-message, universal forgery.  But there are moderately realistic applications in which the signer have strict control of the messages they sign, not giving the adversary any say in the message.  A 2nd preimage-finder against the hash certainly helps to get an existential forgery [a well-known attack], but a 2nd preimage finder does not seem to help (very much) in achieving a universal forgery (as long as say the hash function is not too lossy, etc.) against this signer.  So, it seems like non-chosen-message, universal forgery of RSA-FDH (and I think ECDSA, too), can be resisted even with considerable weakness in the hash.  I don’t have a proof, but the best attack of this type of forgery would be solving the RSA problem - as far as I know (60% sure).  (Proof sketch: such a forger could be used to invalidate the random oracle model security proof for RSA-FDH – only 0.001% sure of this.) To reduce things to absurdity (and perhaps clarity), put H(M)=M mod n.  To review: 2nd preimage finding against H is easy, and existential forgery against RSA-FDH is easy too (e.g. if the signer signs M, the forger forges M’=M+fN), but universal forgery (the message M’ that the forger has to forge is given to the forger as an input) seems hard if the attacker cannot choose the messages that the signer signs.  By contrast, I think (80% sure)  that XMSS would resist not this type of forgery with a similarly absurd hash (e.g. H(M) = M mod 2^256).  In other words, for this type of security (UF-NCMA), XMSS relies on additional properties of the hash that RSA is not known to rely upon.  Given the realism of this threat model, I think resisting it more strongly has some merit.

 

Okay, my points may arguably be too pedantic, verbose, incoherent, theoretical, academic, absurd, simplistic, and even petty (or worse wrong), so to be more constructive, I would suggest a correction to the draft like this:

“In contrast, common signature schemes like

   RSA, DSA, and ECDSA additionally rely on the conjectured hardness of

   certain mathematical problems to resist some types of forgery, such as existential forgery or chosen-message forgery.”

 

Best regards,

​​​​​

Dan Brown
Office: +1 (289) 261-4157

 <http://www.blackberry.com/>