Re: [Cfrg] Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)

Nico Williams <nico@cryptonector.com> Fri, 22 May 2015 05:25 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 47D611A912A for <cfrg@ietfa.amsl.com>; Thu, 21 May 2015 22:25:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.034
X-Spam-Level: *
X-Spam-Status: No, score=1.034 tagged_above=-999 required=5 tests=[BAYES_50=0.8, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id q2YoDtZ6U5UF for <cfrg@ietfa.amsl.com>; Thu, 21 May 2015 22:25:58 -0700 (PDT)
Received: from homiemail-a98.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id 75CEB1A9127 for <cfrg@irtf.org>; Thu, 21 May 2015 22:25:58 -0700 (PDT)
Received: from homiemail-a98.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a98.g.dreamhost.com (Postfix) with ESMTP id 3144855408D; Thu, 21 May 2015 22:25:58 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=ukKzAk5tF1LJh7 qGMmMXhdh51FM=; b=TYBhq3VJtE5+OXTJE93M9QqNAz945Wcm6Ry+Ibu+trKDI7 3fphFA1jGqquUi1WerqgK6RERzq+lUq26dn+dJ9F3wdxW7H6yiaURPPnuEDqvKjZ D8Od0bYh5iwnowMezTKyMHO43EKvPSOapxTw6qBdW1LxN5P4l5c8zihW8q7Uw=
Received: from localhost (108-207-244-174.lightspeed.austtx.sbcglobal.net [108.207.244.174]) (Authenticated sender: nico@cryptonector.com) by homiemail-a98.g.dreamhost.com (Postfix) with ESMTPA id BDEA955408C; Thu, 21 May 2015 22:25:57 -0700 (PDT)
Date: Fri, 22 May 2015 00:25:57 -0500
From: Nico Williams <nico@cryptonector.com>
To: Watson Ladd <watsonbladd@gmail.com>
Message-ID: <20150522052556.GD3791@localhost>
References: <C49BFA4F-76B9-48A1-913B-144D606FBBDD@isode.com> <9A043F3CF02CD34C8E74AC1594475C73AB028273@uxcn10-tdc05.UoA.auckland.ac.nz> <20150521201444.GA3791@localhost> <CACsn0ck8gTCWqt+B7vOKQVzBrUkxW5YJgkDQ+9eJQrDFeTM8rA@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CACsn0ck8gTCWqt+B7vOKQVzBrUkxW5YJgkDQ+9eJQrDFeTM8rA@mail.gmail.com>
User-Agent: Mutt/1.5.21 (2010-09-15)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/8k84Mi5JpZqPTZ9rXJxhk4C_ajQ>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, Peter Gutmann <pgut001@cs.auckland.ac.nz>
Subject: Re: [Cfrg] Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 22 May 2015 05:25:59 -0000

On Thu, May 21, 2015 at 06:49:32PM -0400, Watson Ladd wrote:
> On the contrary, 3 would hurt unless properly designed. The danger is
> that the same key could produce a valid signature under two different
> algorithms, thus leading to potential exploitation. We would need to
> ensure there are no collisions in what is fed into the signing
> algorithm.

On the counter-contrary :) if we don't do #3 and only provide an
off-line signature scheme, then some users will *sometimes* sign a hash
of long messages, leaving us with the problem you point out.  But worse:
then we really can't address this in the signature scheme.

Or we could provide an online signature scheme only, and decidedly give
up collision resistance.

By providing both functions we can ensure that one private key for both
begets distinct sub-keys for each -- more hygienic key usage.

Mind you, the key hygiene argument seems unlikely here: the attacker
still has to produce a collision for a hash input they do not entirely
control (particularly the prefix).

> It seems as though determinism, one pass schemes, and avoiding
> collision resistance are at odds, unfortunately, unless someone comes
> up with a good idea.

Agreed.

My ranking from most desirable to easiest to give up is: determinism,
online, collision resistance.  But I admit uneasiness in giving up
collision resistance, but with #3 we can get the right mix of features
on an app-by-app basis.

#3 does mean making the user choose -- a higher cognitive load than we
would prefer to place on them.

Nico
--