Re: [Cfrg] Threshold signatures

Tony Arcieri <bascule@gmail.com> Fri, 03 January 2020 16:42 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0C2B6120091 for <cfrg@ietfa.amsl.com>; Fri, 3 Jan 2020 08:42:36 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rlde0j3oWJHR for <cfrg@ietfa.amsl.com>; Fri, 3 Jan 2020 08:42:33 -0800 (PST)
Received: from mail-oi1-x22b.google.com (mail-oi1-x22b.google.com [IPv6:2607:f8b0:4864:20::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 90CA312008F for <cfrg@irtf.org>; Fri, 3 Jan 2020 08:42:33 -0800 (PST)
Received: by mail-oi1-x22b.google.com with SMTP id 18so13855253oin.9 for <cfrg@irtf.org>; Fri, 03 Jan 2020 08:42:33 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=zsiokerSbHEqd2QvZvjbWSLTvQ+KjDTBHAx9sQW7s1o=; b=IRoOQiA123J97WAnv77hfq7Rn3AAWH8xzqAJHe6lPB0lwkSU5vEw0zT5o+tDfvd6zf TeVpvFzXU7bTwEE5HbZJ45ul5hlupWa/1Q8GuT33qGs/Iihsy7ay3ICtx0Ite9j93gQw nB+goamxpw1cF1FMYh+0SbbzYNNbsx3JMzvRCWOyYxKV0cHMUhp3nj43achHtIUiU+ZF DtuVi7tMhXXIYoJS44IbU09CN39bDWfwqmluUMSjJeynLoCD7MgfrJzRJk+p5X4Q+zRG KNWBXQ4zsKWDEu/OPU4nCMczdye/84DnMifSegCZqTTJDd2QEKN1B70p7TjltmyGCDHM tQ/w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=zsiokerSbHEqd2QvZvjbWSLTvQ+KjDTBHAx9sQW7s1o=; b=MkmZwNLXtF1rPbD3gWMzzR7xj/qa4Zn3Q00Jd/5XnOe3foy9m+/jLdNIscEnP/Nunn 0b2apucL4HWj/PKyGFCZx9oAB4g2XXPiwd5WnfXP+dPAFv7CGw+evHD7+Z8EgCZma7sC yx34EV2a+/j9gXHmS+Xccrg1BoDae5ZnFzlwtEUqi6fbrDkoXaFfQHrgAGgoWNyohl3X NjW20hDVqNz0A2GDkwgwpZysx1speOUVXMh2eC6XYt73sHHffMX6Mvloh2c3LE3So5mF fe6xFtpkYe62XCG8JTUyyroJUcClaVdMuHdLoxrle2vADA9SIZKIJhPviG2fp7XWOCBb j3NQ==
X-Gm-Message-State: APjAAAUd4sR7aWzIi1XNa0BU+z86NvmWCVepFP9wTMRqIEnumA8FGwOq 0eqyablaxITRDl+QQVekYDe0Q+L2LXzgsvhFdYg=
X-Google-Smtp-Source: APXvYqypDqku93j9ctpX742eeWPxFI5aSXbfs5p8HaBW3S/o722Uwmf+NaPEqOycjrOWarZcDkFArhABHe9FHAWkVnc=
X-Received: by 2002:aca:5083:: with SMTP id e125mr4391865oib.96.1578069752671; Fri, 03 Jan 2020 08:42:32 -0800 (PST)
MIME-Version: 1.0
References: <CAMm+LwiXTA7UoFwSWE_c-cy_EdtYE5qFAm594UfFkdAVLNhimg@mail.gmail.com> <902BF3DD-4515-4A23-B7B7-0C9D8726E56F@gnunet.org> <CAOLP8p5Q=xswL7vkXVpSbVHUZ1dV+1wT3YdViq+1re1=fiSpRA@mail.gmail.com> <CAMm+LwiC5tBCd=fUo9e1tuQFVJ8C6hMXSxRZk2xff1238_9HRA@mail.gmail.com>
In-Reply-To: <CAMm+LwiC5tBCd=fUo9e1tuQFVJ8C6hMXSxRZk2xff1238_9HRA@mail.gmail.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Fri, 03 Jan 2020 11:42:21 -0500
Message-ID: <CAHOTMVKr_nqDXzAuX29ZN+6MW_vEvbadpEqELdO_RSnhNzr1Fw@mail.gmail.com>
To: Phillip Hallam-Baker <phill@hallambaker.com>
Cc: Bill Cox <waywardgeek@gmail.com>, IRTF CFRG <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="00000000000009f2e8059b3efffd"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/7CNrKz87f284KxpAE3dFYt9rIR8>
Subject: Re: [Cfrg] Threshold signatures
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 Jan 2020 16:42:36 -0000

On Fri, Jan 3, 2020 at 10:04 AM Phillip Hallam-Baker <phill@hallambaker.com>
wrote:

> At this point, I think we need to focus on making X25519/448 and
> Ed25519/448 the basis for the next gen of security products. It took about
> five years from AES being announced as a winner for it to become the new
> normal.
>

Given your stated goals of a multisignature which can work for both
developers and things like HSMs and cloud KMS services, and code signing
systems only supporting a single signature as opposed to threshold
signature sets, I think it's worth questioning whether Ed25519 signatures
are the right tool for the job.

I think draft-boneh-bls-signature might be a better fit as it supports
offline aggregation. This means HSMs/KMS systems do not need to participate
in an interactive protocol to produce a signature. It also facilitates
offline/"airgapped" codesigning (using e.g. hardware tokens).

An interactive signing protocol where all of the participants must be able
to reach a central online "broker" in order to produce a multisignature
(and also all be online at the same time) is an onerous requirement, as
opposed to one where each system can produce a signature and they can be
retroactively aggregated.

-- 
Tony Arcieri