Re: [Cfrg] Threshold signatures

Tony Arcieri <bascule@gmail.com> Fri, 03 January 2020 00:29 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 165FE120118 for <cfrg@ietfa.amsl.com>; Thu, 2 Jan 2020 16:29:06 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3u9X6uARnazj for <cfrg@ietfa.amsl.com>; Thu, 2 Jan 2020 16:29:04 -0800 (PST)
Received: from mail-ot1-x336.google.com (mail-ot1-x336.google.com [IPv6:2607:f8b0:4864:20::336]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 806BD1200C3 for <cfrg@irtf.org>; Thu, 2 Jan 2020 16:29:04 -0800 (PST)
Received: by mail-ot1-x336.google.com with SMTP id 77so59087159oty.6 for <cfrg@irtf.org>; Thu, 02 Jan 2020 16:29:04 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=WzGorYB6hJYVNyH2Eb3BrLfM8QI+WmjDo2JCrPRTRvA=; b=rs09zMD4hBOeLU9MFk0xmtQC8YPAQocybZxgW18PLSSZByZZTCKSa7YLQR7oCwoePW /wtbBXx+Cum8V7ZCUP8eLT7cXJDBwNe0egPSa83kp5uIWFXb4hpWM4d5e5rJIPkyB0OF XvIOsYdH9pnOkHphgczvZlu3AoZ/VfUkKKmF9ri4udMJRkV7MVoM2eA2J1euf8x5OY1X YFQ7h8urWsO1YQ5eFZvlRQWjru58FleKfYQREOgnZL06r032MrLK4S3X+kkNDLK8+MU8 swYrDjnSmYf8wxOlr8m6DGQbpTAkFov8nKKeM83BzkdF2ipW1yZ+yWONzz0rx8QXQgX9 CLdg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=WzGorYB6hJYVNyH2Eb3BrLfM8QI+WmjDo2JCrPRTRvA=; b=LTgrniPPBGONc8PCgecs2ilf5mX/7ydmsgoSk6EBg1y+ibCTZjq/k3iIY77JV30H3b W3wAiKXbEcl0bU1cIojTk2cD2DRzxytFZuxxGCe5l0r6SUyfROrHSNWTtQq+EXSOOpTo RFwV5ck996QljTggRJE0zl2rYZwOKwFzwWRamrV+RIQ7i4enUYedY+3qCmtfqxbrRazV 4lfNGSxIcnucSxepn760rLvJowLs4Luey2YhFEWqIHIb+mW+lIHqsmwI3nTyo2RHK35A Bp67TIv0XolQkZL9U7Z+AhN7ktiMEKKTJ8CEWQFdCJux0gwG6LYkI48kYemPQJ333nU9 j+YQ==
X-Gm-Message-State: APjAAAUwHhvgY8XtSK0dHI4aNZJM371bZUMHTrHdZfHWLT1+J6QlU6Ut UaIMSsAyGjMrN8iI6MwOEUQryWbom3S8yoASxfrsEGJHAC4=
X-Google-Smtp-Source: APXvYqwdNom3q9rdykctGyteoA+IEz65qGcay3gqR+Q1pZT2yhRhWNCf9ml4moQ1uZpqdQdgzZzL/UGaiXm4ojqSnrY=
X-Received: by 2002:a05:6830:139a:: with SMTP id d26mr97645011otq.75.1578011343729; Thu, 02 Jan 2020 16:29:03 -0800 (PST)
MIME-Version: 1.0
References: <CAMm+LwiXTA7UoFwSWE_c-cy_EdtYE5qFAm594UfFkdAVLNhimg@mail.gmail.com> <902BF3DD-4515-4A23-B7B7-0C9D8726E56F@gnunet.org>
In-Reply-To: <902BF3DD-4515-4A23-B7B7-0C9D8726E56F@gnunet.org>
From: Tony Arcieri <bascule@gmail.com>
Date: Thu, 02 Jan 2020 19:28:52 -0500
Message-ID: <CAHOTMVJDy3fF12vJkJc9DB-2SXHgWuCdB5R0SGRSwUQJ1qQqyQ@mail.gmail.com>
To: Jeff Burdges <burdges@gnunet.org>
Cc: Phillip Hallam-Baker <phill@hallambaker.com>, IRTF CFRG <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="000000000000983841059b3165a7"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/6MPGQAovdj9HIREtjTtim6lgpHQ>
Subject: Re: [Cfrg] Threshold signatures
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 Jan 2020 00:29:06 -0000

>
> At first blush, I’d think code signing could be accomplished with a set of
> Ed25519 signatures, no?


TUF[1] implements threshold signatures for codesigning this way. It's
simple and supports offline/airgapped signers, as opposed to a Schnorr-like
multisignature scheme which requires all of the signers be online. In
practice when multisignatures are leveraged in systems like this they're
almost always a 2-of-3 threshold signature, so using a multisignature saves
only 64-bytes.

[1]: https://theupdateframework.github.io/

-- 
Tony Arcieri