Re: [Cfrg] Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Tue, 26 May 2015 17:48 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6A73E1A005F for <cfrg@ietfa.amsl.com>; Tue, 26 May 2015 10:48:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.799
X-Spam-Level:
X-Spam-Status: No, score=0.799 tagged_above=-999 required=5 tests=[BAYES_50=0.8, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1rIN15OVRNtA for <cfrg@ietfa.amsl.com>; Tue, 26 May 2015 10:48:12 -0700 (PDT)
Received: from emh01.mail.saunalahti.fi (emh01.mail.saunalahti.fi [62.142.5.107]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8DC2C1A01F7 for <cfrg@irtf.org>; Tue, 26 May 2015 10:48:11 -0700 (PDT)
Received: from LK-Perkele-VII (a91-155-194-207.elisa-laajakaista.fi [91.155.194.207]) by emh01.mail.saunalahti.fi (Postfix) with ESMTP id ECB2B9009D; Tue, 26 May 2015 20:48:07 +0300 (EEST)
Date: Tue, 26 May 2015 20:48:07 +0300
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: David Leon Gil <coruus@gmail.com>
Message-ID: <20150526174807.GA6812@LK-Perkele-VII>
References: <20150522173119.GG3791@localhost> <20150523004131.24067.qmail@cr.yp.to> <20150523054626.GA15739@LK-Perkele-VII> <CAA7UWsX7v-nCe74mmQDFy7d=E_idJ32c62UEfBFgxrqoNgxEVQ@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <CAA7UWsX7v-nCe74mmQDFy7d=E_idJ32c62UEfBFgxrqoNgxEVQ@mail.gmail.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/7ULYGOUaxAo6cH14iygNFNkZc_o>
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 26 May 2015 17:48:14 -0000

On Tue, May 26, 2015 at 05:32:49PM +0000, David Leon Gil wrote:
> > Finally, it should be noted that most of the security stuff in IETF
> > protocols assume that signatures are "deteched" (TLS
> > syntax even has a "macro" for that), and will not work with
> > "sealed" signatures.
> 
> I'm curious what the issue is here? (Maybe I don't understand what you mean
> by "sealed"...)

"Detached" signatures:
Sign: PrivKey x Message -> Signature
Verify: PubKey x Message x Signature -> Good or Bad.

(This is the usual mode)

"Sealed" signatures:
Sign: Privkey x Message -> Signed message
sign_open: Pubkey x Signed message -> Message or Bad.

(This is mostly seen in NaCl library[1])

> I'm also not sure why bad decisions from the past should be left
> uncorrected: a history, however long, of poor design choices is not a
> *reason* to continue to make them.

The problem is that trying to "fix" things like TLS to work would
be pretty nasty, given that those protocols were designed to use
"detached" signatures.


[1] I think the stock one offers just this, and most clones have
both this and ordinary "detached" ones).


-Ilari