Re: [Cfrg] A new MGF for RSA-PSS based on SHAKE
John Mattsson <john.mattsson@ericsson.com> Wed, 26 September 2018 06:41 UTC
Return-Path: <john.mattsson@ericsson.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9D03A130E13 for <cfrg@ietfa.amsl.com>; Tue, 25 Sep 2018 23:41:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.299
X-Spam-Level:
X-Spam-Status: No, score=-4.299 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001, WEIRD_PORT=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=ericsson.com header.b=XzEvOQi+; dkim=pass (1024-bit key) header.d=ericsson.com header.b=JXU0XkLw
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id O4YN_CmQDR_l for <cfrg@ietfa.amsl.com>; Tue, 25 Sep 2018 23:41:14 -0700 (PDT)
Received: from sesbmg23.ericsson.net (sesbmg23.ericsson.net [193.180.251.37]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 61A37130E11 for <cfrg@irtf.org>; Tue, 25 Sep 2018 23:41:13 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; d=ericsson.com; s=mailgw201801; c=relaxed/simple; q=dns/txt; i=@ericsson.com; t=1537944071; h=From:Sender:Reply-To:Subject:Date:Message-ID:To:Cc:MIME-Version:Content-Type: Content-Transfer-Encoding:Content-ID:Content-Description:Resent-Date:Resent-From: Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To:References:List-Id: List-Help:List-Unsubscribe:List-Subscribe:List-Post:List-Owner:List-Archive; bh=Ggws52ToisrKf0qFkbB5yoP1lVHIYjehZfBF+i8+oAQ=; b=XzEvOQi+Ax+EkFezYWevyCX5M3Dy5xCQJjoTWW9geULaUFgC2/d8XREdiJeU8RiY uhDNm4yH2Z+BTyk+gWubSwfCdwuNZW6tR2vAgiUky3LaMwa1beq+WrSRv+jk8bgq r8hytGmHSpDn+TWO8oGBsqDjBopLTkezWCjyl6rw4bk=;
X-AuditID: c1b4fb25-cd2929c0000013ad-4c-5bab2a078bca
Received: from ESESSMB501.ericsson.se (Unknown_Domain [153.88.183.119]) by sesbmg23.ericsson.net (Symantec Mail Security) with SMTP id 24.59.05037.70A2BAB5; Wed, 26 Sep 2018 08:41:11 +0200 (CEST)
Received: from ESESBMB503.ericsson.se (153.88.183.170) by ESESSMB501.ericsson.se (153.88.183.162) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.1466.3; Wed, 26 Sep 2018 08:41:09 +0200
Received: from EUR01-DB5-obe.outbound.protection.outlook.com (153.88.183.157) by ESESBMB503.ericsson.se (153.88.183.170) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.1466.3 via Frontend Transport; Wed, 26 Sep 2018 08:41:09 +0200
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ericsson.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=Ggws52ToisrKf0qFkbB5yoP1lVHIYjehZfBF+i8+oAQ=; b=JXU0XkLwPJ6w8uSk0lseYh1Lpc4j7tMxiZPRRK1sRAeKy8kgm57EnIaR5HRgoYV5Wa/IEFwRNBnN2spzippwXa8gn4fqg5q+925KYPdn8BYJAmNqmu0PEbCSgxOC/am1gVH8uSDsz4c3clNrmetRhJOeIT0Y20tVo4kGFSWNIkk=
Received: from HE1PR07MB4169.eurprd07.prod.outlook.com (20.176.166.22) by HE1PR07MB3339.eurprd07.prod.outlook.com (10.170.247.14) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.1185.18; Wed, 26 Sep 2018 06:41:08 +0000
Received: from HE1PR07MB4169.eurprd07.prod.outlook.com ([fe80::89a8:7fde:25b0:fb1d]) by HE1PR07MB4169.eurprd07.prod.outlook.com ([fe80::89a8:7fde:25b0:fb1d%3]) with mapi id 15.20.1185.014; Wed, 26 Sep 2018 06:41:08 +0000
From: John Mattsson <john.mattsson@ericsson.com>
To: "Saqib A. Kakvi" <saqib.kakvi@uni-paderborn.de>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] A new MGF for RSA-PSS based on SHAKE
Thread-Index: AQHUTskQCsT2iUUkSEqB7bcREYE6+6T3xbpkgAAgAQCAAAqeAIAKW0oA
Date: Wed, 26 Sep 2018 06:41:08 +0000
Message-ID: <E7059316-430B-4DE0-A0C7-09A0B6783C0F@ericsson.com>
References: <3B4BE320-418B-4FC1-8427-0EF2F58A0F01@vigilsec.com> <6FD96340-0D8D-44C0-9374-9D7A3F36F967@gmail.com> <27af097a-6769-fcc4-7b28-12c1ea77055a@uni-paderborn.de> <000d01d45041$a8930250$f9b906f0$@augustcellars.com> <a21a5c72-f9e5-2eb7-4144-bdded4c8321d@uni-paderborn.de>
In-Reply-To: <a21a5c72-f9e5-2eb7-4144-bdded4c8321d@uni-paderborn.de>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/10.11.0.180909
authentication-results: spf=none (sender IP is ) smtp.mailfrom=john.mattsson@ericsson.com;
x-originating-ip: [90.236.226.146]
x-ms-publictraffictype: Email
x-microsoft-exchange-diagnostics: 1; HE1PR07MB3339; 6:vvus2iszpTiD+nNGqiQBY/cmqX6ljiYTc2/WyZPWKDEM5jm8QfrZz03AbcUJl6N0PH32wmynYfNRbC5hG5nG5KipgTjzbKTWLU4GhbumCfQ/s9VKZFkeR2zojserxPN+M2PgflydSiQKix1dA89QGy/3ByZRiRsl2bx89MO/uQ8iQWqk+f0Onh3fdngeeUeXkmKhyA/AT/ZRpbrNdvi3hNI2NZlNyldi6qB7Ys5LTL+9ueKJWYw7OW0bTOsldr/1ChEgDjRYBeLPQIYVchEJyCn4FahAWy3fay3On2Z8vgNj22WK82doCTjLegPyqhqfYkZP6PaqghoWYKVnptL+GKWtEI3gNSpMldtpi6xR2IDl6Zg5qbAPL+GAJhFbvtxyQUWxoBxbhWPI4ZprULCitLLlUxHYFOPHVBFtND0DeO6TgBKyDgnLnN+cQ8VhNK7Z0t/RxTzgE98rg5DlzLz63A==; 5:SzoBkpWVdcHiVGBYaNEuLcx2m5D4hylto7tOLL7YOBiH/OgSyJMQKWcTlYdBHcHufNsmRuh2lAaCKb1zkeiaR/OmmMiyalpxHHy9zNBqvaYaOpOFO7roRNnUSOaEAE3PHo+Xon6dT5vy4FexUBQHjtM/F8BtfunCaXcN9yCUKdo=; 7:30Nz4RddO0RvgCsG7NhSpFMFRHnncczwS+FOooBg/7cDpSSxGE2Roqbwx0NpT7erjLXD9M2lBf0eMuspUyPke94hwBjq1Fd66hf5toOFurrpx9/lyeH18VGk+D+wk3EeS94LFbyR248TdzDIKgh+vEKzE+gWlkjdsWg0SJDSsP1LMjt+8niKkoTlZ1GQVecL4C0IthgfRVEG0GK4IgTDkwQcslmUk0U2CTdD471fNtuyklnqjjpIwS6ZY6GlN5e7
x-ms-exchange-antispam-srfa-diagnostics: SOS;
x-ms-office365-filtering-correlation-id: 2addda7d-95ba-4d26-291e-08d6237b0acd
x-microsoft-antispam: BCL:0; PCL:0; RULEID:(7020095)(4652040)(8989299)(4534165)(4627221)(201703031133081)(201702281549075)(8990200)(5600074)(711020)(2017052603328)(7153060)(7193020); SRVR:HE1PR07MB3339;
x-ms-traffictypediagnostic: HE1PR07MB3339:
x-microsoft-antispam-prvs: <HE1PR07MB3339D3FC30AE40F44466A80189150@HE1PR07MB3339.eurprd07.prod.outlook.com>
x-exchange-antispam-report-test: UriScan:(192374486261705)(269456686620040)(66011452539121)(788757137089)(21748063052155)(28532068793085)(190501279198761)(227612066756510);
x-ms-exchange-senderadcheck: 1
x-exchange-antispam-report-cfa-test: BCL:0; PCL:0; RULEID:(8211001083)(6040522)(2401047)(5005006)(8121501046)(3231355)(944501410)(52105095)(93006095)(93001095)(3002001)(10201501046)(149066)(150056)(6041310)(20161123564045)(20161123562045)(20161123560045)(20161123558120)(201703131423095)(201702281528075)(20161123555045)(201703061421075)(201703061406153)(201708071742011)(7699051); SRVR:HE1PR07MB3339; BCL:0; PCL:0; RULEID:; SRVR:HE1PR07MB3339;
x-forefront-prvs: 08076ABC99
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(136003)(396003)(366004)(376002)(346002)(39860400002)(279900001)(189003)(199004)(8676002)(53546011)(76176011)(6506007)(81156014)(81166006)(8936002)(2906002)(6116002)(790700001)(486006)(3846002)(316002)(2900100001)(2616005)(83716004)(6246003)(2501003)(106356001)(11346002)(446003)(86362001)(93886005)(5250100002)(105586002)(476003)(36756003)(7736002)(966005)(97736004)(5660300001)(26005)(6436002)(68736007)(186003)(14454004)(110136005)(256004)(25786009)(14444005)(71190400001)(53936002)(71200400001)(58126008)(66066001)(229853002)(19625305001)(44832011)(54896002)(236005)(99286004)(34290500001)(33656002)(6306002)(102836004)(478600001)(6486002)(6512007)(606006)(82746002); DIR:OUT; SFP:1101; SCL:1; SRVR:HE1PR07MB3339; H:HE1PR07MB4169.eurprd07.prod.outlook.com; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; MX:1; A:1;
received-spf: None (protection.outlook.com: ericsson.com does not designate permitted sender hosts)
x-microsoft-antispam-message-info: p49RtJ4chvOgZKQ9BES242B63aagmdYipfbSlw3RwpEjxISZxTYaf0MOjlXZ9y6FvWntxyVD9XW1z9VSnZBL5+Pz5IGAURX6Kd+nThohBnczOSmLGAmDXAdJZHlJ19ZGf2GzmpXwQWmrGuHSPSy6k8RMKPJ8049CkSk6Nnu/Nkqynk2jPb3UqCZ/z2wCjAwSJjprcNEMViJUkRrGBP/pVJY1uG1ng9xt+GWI+aOrfzqmX4X1zskj00eOSIoV4tE0vyuT4di4pobJdfOFwoQGbUrvMnkjTJsZoqHNC0ZHQQKOBpRnmZch0qbP4+HrPJ4QktmjDIWvWTjL4nR8GQR0OwGhk2z1cZ+bjYqDUPXYWts=
spamdiagnosticoutput: 1:99
spamdiagnosticmetadata: NSPM
Content-Type: multipart/alternative; boundary="_000_E7059316430B4DE0A0C709A0B6783C0Fericssoncom_"
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-Network-Message-Id: 2addda7d-95ba-4d26-291e-08d6237b0acd
X-MS-Exchange-CrossTenant-originalarrivaltime: 26 Sep 2018 06:41:08.7108 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: 92e84ceb-fbfd-47ab-be52-080c6b87953f
X-MS-Exchange-Transport-CrossTenantHeadersStamped: HE1PR07MB3339
X-OriginatorOrg: ericsson.com
X-Brightmail-Tracker: H4sIAAAAAAAAA02SfUhTYRTGe++9266r1dvy46DYx03LDD8qv6Kwoggrgv4IKUVy6cWvOW0z 0zSUaiVqOXGS06mVYuBH6dQsFUsldJloFlEq5GqKhWhZmJlEu7sL/O93znnO85wXXpqUtgmc 6ThFCqtUyOSMUEzpzrRd8hJ51oX7jpfYB+UtdhNB2VWvqYNESFFTrzCkqL0FnSLCxPujWXlc Kqv0CY4Ux2rmesnk/mKU9q4mF2WjvkKUi+xowH6wYFaLOJbiFwg+FhzORWILLyAoL5sV8kU1 AUbDK4IrKKwh4f7zEoqfFBGg1U6Q/P4nBO/H93EsxL5Q3pkt5Ngeh0KevpfgeAMOgt6hDlt/ L1z/OYZ4Pgolg7MCjinsDkvLHRTHEnwAbpf9JvgwPQFVnXqrkR0+Alf7h61GCDvCr5f11j6J nWDUXEnwj8NQ3TlE8uwAXz7/tQY4YB+onMgR8LsRoFbfEfAaBnRVTSKeXWGkMg9xwYC7RFA3 ZbSJvOBbcbHN9CQ8XJqzifoQaHIMlgFtKTxBNyPnNQlQUFFM8Zp6BIVqrS1hI9TeMlEa5Fu6 4nCeo2A+Z9rKErwejDozVWqxJfEOeNTuw0u2gDbPJOLZA9T6chuHwPfhVrRScxfRtchBxarO J8bs3uPNKuOiVKokhbeCTTEgy3fqbvnj/gS9mTnUgzCNmDWSRpe6cKlAlqpKT+xBQJOMvYRZ WxsulUTL0i+zyqRzyotyVtWDXGiKcZKYApvDpDhGlsImsGwyq/w/JWg752x009GUkUWv0gTk Lw7u7EsbqLuSxaxuP/a2JrP98aYfW/3iIwuCnwWmGLdXhHZ5Nh0o9G5udIv3aEucN697ELGN Cth8o9Z8PFLjNjr5NfxEZj6p880f61D02z2tlmfIm7U90zHj/vi0Kx7x1324EFlv0LcGJZ91 aZgsujfVoL+2PMBQqljZLk9SqZL9A1RnhvBKAwAA
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/8WRlMVmjOnqkWYvK7fEfslxyTAo>
Subject: Re: [Cfrg] A new MGF for RSA-PSS based on SHAKE
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 26 Sep 2018 06:41:17 -0000
Hi, I think an important aspect here is what we actually believe people will implement. Given that there is an ongoing (but slow) move to ECDSA/EdDSA and people are expecting to start implementing the outcome of the NIST PQC standardization in 5 years, I do not know how interested people are to implement something new based on RSA. If FDH gives better security it should be discussed, but based on your comments it is only as secure as PSS. I feel like making small and easy to implement changes to RSA-PSS is the way to go. Is the use of SHA-1 in RSA-PSS causing any known security problems, or is the idea to remove SHA-1 anyway (which makes sense)? Cheers, John From: Cfrg <cfrg-bounces@irtf.org> on behalf of "Saqib A. Kakvi" <saqib.kakvi@uni-paderborn.de> Date: Wednesday, 19 September 2018 at 20:32 To: "cfrg@irtf.org" <cfrg@irtf.org> Subject: Re: [Cfrg] A new MGF for RSA-PSS based on SHAKE Hello Jim, PSS was more secure than FDH in 1996, but that has since changed. Jean-Sebastian Coron showed an optimal proof (with proof of optimality) in 2001 (ia.cr/2001/062) and in 2012, Eike Kiltz and myself showed that one can get a better proof for FDH for small exponents. (http://www5.rz.rub.de:8032/mam/foc/content/publ/rsa-fdh_fullversion.pdf) In this case FDH is as secure as PSS. Best, Saqib On 19/09/2018 19:53, Jim Schaad wrote: I have to admit that I was thinking about using a Full Domain Hash for the signature, esp. because you could probably XOR in the ASN.1 hash algorithm identifier and get back the hash substitution attack. However when I look at http://web.cs.ucdavis.edu/~rogaway/papers/exact.pdf<http://web.cs.ucdavis.edu/%7Erogaway/papers/exact.pdf> I see that they claim that PSS is more secure that Full Domain. I have not done any sort of search to see if things are tighter now than they were back in ’96. Jim From: Cfrg <cfrg-bounces@irtf.org><mailto:cfrg-bounces@irtf.org> On Behalf Of Saqib A. Kakvi Sent: Wednesday, September 19, 2018 8:58 AM To: cfrg@irtf.org<mailto:cfrg@irtf.org> Subject: Re: [Cfrg] A new MGF for RSA-PSS based on SHAKE Hello Russ, Replacing MGF1 with SHAKE should not present any problems that I can see. The Mask Generation Function was used to overcome the fact that hash functions have fixed length outputs. The fact that SHAKE is an eXtensible Output Function (XOF) means that one no longer needs to use an MGF. On the other hand, since we do have an XOFs, I'm not sure that RSA-PSS should still be the algorithm of choice, but rather one might consider switching to the simpler RSA-Full Domain Hash or PKCS#1 v1.5 signature schemes. Tibor Jager, Alexander May and myself have recently found a security proof for PKCS#1 v1.5 signatures, with the caveats that one must double their modulus length and use an XOF/MGF. I will be presenting this result will at CCS 18 next month, and would be glad to discuss it with anybody there. Additionally version should be appear in the IACR ePrint archive in the near future. I am also happy to send a copy of the paper to anybody who would like to have one. Best Saqib From: Russ Housley <housley@vigilsec.com<mailto:housley@vigilsec.com>> Subject: [Cfrg] A new MGF for RSA-PSS based on SHAKE Date: 17 September 2018 at 22:57:10 CEST To: IRTF CFRG <cfrg@irtf.org<mailto:cfrg@irtf.org>> Dear CFRG: The IETF LAMPS WG is specifying the use of SHAKE with RSA-PSS for use with certificates and CMS signed objects. The current drafts are: draft-ietf-lamps-cms-shakes-01.txt draft-ietf-lamps-pkix-shake-02.txt In discussion of these drafts, it was suggested that instead of replacing SHA-1 in the RSA-PSS default mask generation function (MGF), one could replace the entire MGF with SHAKE. While it does look like a simple substitution, I do not think the IETF LAMPS WG is the right group to make the assessment. CFRG may have people with the right skills, so I would greatly appreciate you thoughts on this idea. Russ _______________________________________________ Cfrg mailing list Cfrg@irtf.org<mailto:Cfrg@irtf.org> https://www.irtf.org/mailman/listinfo/cfrg
- [Cfrg] A new MGF for RSA-PSS based on SHAKE Russ Housley
- Re: [Cfrg] A new MGF for RSA-PSS based on SHAKE Saqib A. Kakvi
- Re: [Cfrg] A new MGF for RSA-PSS based on SHAKE Jim Schaad
- Re: [Cfrg] A new MGF for RSA-PSS based on SHAKE Saqib A. Kakvi
- Re: [Cfrg] A new MGF for RSA-PSS based on SHAKE John Mattsson
- Re: [Cfrg] A new MGF for RSA-PSS based on SHAKE Jim Schaad
- Re: [Cfrg] A new MGF for RSA-PSS based on SHAKE Peter Gutmann
- Re: [Cfrg] A new MGF for RSA-PSS based on SHAKE Scott Fluhrer (sfluhrer)
- Re: [Cfrg] A new MGF for RSA-PSS based on SHAKE Jim Schaad
- Re: [Cfrg] A new MGF for RSA-PSS based on SHAKE Peter Gutmann
- Re: [Cfrg] A new MGF for RSA-PSS based on SHAKE Andy Lutomirski
- Re: [Cfrg] A new MGF for RSA-PSS based on SHAKE John Mattsson
- Re: [Cfrg] A new MGF for RSA-PSS based on SHAKE John Mattsson
- Re: [Cfrg] A new MGF for RSA-PSS based on SHAKE A. Huelsing
- Re: [Cfrg] A new MGF for RSA-PSS based on SHAKE Tibor Jager
- Re: [Cfrg] A new MGF for RSA-PSS based on SHAKE Natanael
- Re: [Cfrg] A new MGF for RSA-PSS based on SHAKE Dang, Quynh (Fed)
- Re: [Cfrg] A new MGF for RSA-PSS based on SHAKE Panos Kampanakis (pkampana)