Re: [CFRG] Psychic Signatures

Neil Madden <neil.e.madden@gmail.com> Thu, 21 April 2022 11:27 UTC

Return-Path: <neil.e.madden@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 87A6E3A160B for <cfrg@ietfa.amsl.com>; Thu, 21 Apr 2022 04:27:37 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.104
X-Spam-Level:
X-Spam-Status: No, score=-2.104 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MIpAI3rfI_fp for <cfrg@ietfa.amsl.com>; Thu, 21 Apr 2022 04:27:32 -0700 (PDT)
Received: from mail-wm1-x329.google.com (mail-wm1-x329.google.com [IPv6:2a00:1450:4864:20::329]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 985003A1607 for <cfrg@irtf.org>; Thu, 21 Apr 2022 04:27:32 -0700 (PDT)
Received: by mail-wm1-x329.google.com with SMTP id n126-20020a1c2784000000b0038e8af3e788so3199715wmn.1 for <cfrg@irtf.org>; Thu, 21 Apr 2022 04:27:32 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=from:message-id:mime-version:subject:date:in-reply-to:cc:to :references; bh=ate0WavGRR+0WA8KYHBpi17WY0SJf09RD0ZVwt2Rwjk=; b=f0PKMR4ooiZfYDXL1psudhRsbkaAypAD+r38HcHynhhcI8cyiH/zeP9NyVY6CsW1+l 7yD58n0qE5G9N13RcHAAjbaKshA0Ny77E0Wsx7WUcLKTHt2gYc3FVloQxI+LHuTQU37e yXDRejxq234xXO4ElVmtCHtp5o2fgeZ4pPopWQIMl+QowQfyKtuzPvWkfdreirmRlF7p EhULuuxJ8ubXJBXA5z5Ve9mvspGtk4qGA33SteGPRNUOy2iBYMLf0UxvgzgSKkcssAXz V4yeYoMAnslauXvPTD+zarGJQqwzoI8D4QMSgnyaDD9bMVpcYvnSj+8fYm2c2YAPn5EO NkTw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=x-gm-message-state:from:message-id:mime-version:subject:date :in-reply-to:cc:to:references; bh=ate0WavGRR+0WA8KYHBpi17WY0SJf09RD0ZVwt2Rwjk=; b=NBjNYP/voluHzBQNyTzYvGWPYSonVCmfQoUAU9IvodcPdzt5fw+7UjsRsGyUyz10fD /YkharezjQ0QTWWPDOM1ovRwjTmyPVUZ8SRIvfPtrBQKrM09qs/JkJiK+YQJM2AvefuD BsB1IWJFqO2p+bu9a2CEgcHhL8/QVdwiCRirBgNx3rsfvl+PZ8aIYdXYnTFEyxN7a3ya umI1ud1wUj+yk2yLXwJxUHBhfBP2wppnbYE1XuSz1VhITOWcR50aW0SCBFXqhrEbh1l9 TG74jtvfAeLdG8HTc7Vcr9noaq470gYNhjMmnyIlssqm6PjMGFYkVpHRWxDHDMIRU8CQ dm3g==
X-Gm-Message-State: AOAM533PoBOGpDQgQb1epauwHzHPZZW3N0OvgEL+Bwn3Iqkm4Dp0wVyQ +S5854c21yOiGI4eeqqc+d0=
X-Google-Smtp-Source: ABdhPJyjdpuJ8OclhTqTxjG1jLJ3amMb/oZJEHBh/Aad8HdnQ+VUJOrlkFyxjB1W3GcDjuB8DgFNqw==
X-Received: by 2002:a1c:2744:0:b0:382:a9b7:1c8a with SMTP id n65-20020a1c2744000000b00382a9b71c8amr7912560wmn.187.1650540450340; Thu, 21 Apr 2022 04:27:30 -0700 (PDT)
Received: from smtpclient.apple ([195.224.190.250]) by smtp.gmail.com with ESMTPSA id i127-20020a1c3b85000000b00391a363f5adsm1873961wma.36.2022.04.21.04.27.29 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Thu, 21 Apr 2022 04:27:29 -0700 (PDT)
From: Neil Madden <neil.e.madden@gmail.com>
Message-Id: <000B0CDA-8664-43EE-BA6A-B83E3DBE26EF@gmail.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_BAC81543-D98A-4A66-AF0B-955F2EE43129"
Mime-Version: 1.0 (Mac OS X Mail 14.0 \(3654.120.0.1.13\))
Date: Thu, 21 Apr 2022 12:27:28 +0100
In-Reply-To: <SY4PR01MB6251CA4D5F7C83FA564FD204EEF49@SY4PR01MB6251.ausprd01.prod.outlook.com>
Cc: Eric Lagergren <eric@ericlagergren.com>, IRTF CFRG <cfrg@irtf.org>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
References: <SY4PR01MB62519FEA53D39AABAF0BD0F4EEF49@SY4PR01MB6251.ausprd01.prod.outlook.com> <2CBA5AE5-DF84-4E9C-85DA-4DC38464710A@ericlagergren.com> <SY4PR01MB6251CA4D5F7C83FA564FD204EEF49@SY4PR01MB6251.ausprd01.prod.outlook.com>
X-Mailer: Apple Mail (2.3654.120.0.1.13)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/8OULp4lTqivDDth1T7_FxzpFNxg>
Subject: Re: [CFRG] Psychic Signatures
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 Apr 2022 11:27:38 -0000

> On 21 Apr 2022, at 12:18, Peter Gutmann <pgut001@cs.auckland.ac.nz> wrote:
> 
> Eric Lagergren <eric@ericlagergren.com> writes:
> 
>> Project Wycheproof has a very good set of test vectors like this. 
> 
> The problem with that is that the description omits one vital point:
> 
>  Project Wycheproof tests crypto libraries against known attacks.
> 
> without saying:
> 
>  as long as that crypto library is a JCE one.
> 
> This makes it... less than useful for checking crypto libraries in general.
> In particular none of the stuff I was referring to in my previous post is
> written in Java.
> 
> To be more generally applicable, it really needs static test vectors, e.g. a
> bunch of self-signed X.509 certs that shouldn't verify, rather than a JCE test
> suite.

The actual test vectors are specified as static JSON files: https://github.com/google/wycheproof/tree/master/testvectors <https://github.com/google/wycheproof/tree/master/testvectors>

— Neil