Re: [Cfrg] Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)

Simon Josefsson <simon@josefsson.org> Fri, 29 May 2015 19:49 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 158F01B2D03 for <cfrg@ietfa.amsl.com>; Fri, 29 May 2015 12:49:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.551
X-Spam-Level:
X-Spam-Status: No, score=-1.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_SE=0.35, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9Npugru8eIJI for <cfrg@ietfa.amsl.com>; Fri, 29 May 2015 12:49:49 -0700 (PDT)
Received: from duva.sjd.se (duva.sjd.se [IPv6:2001:9b0:1:1702::100]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EE0471A700D for <cfrg@irtf.org>; Fri, 29 May 2015 12:49:22 -0700 (PDT)
Received: from latte.josefsson.org ([155.4.17.3]) (authenticated bits=0) by duva.sjd.se (8.14.4/8.14.4/Debian-4) with ESMTP id t4TJnD7g006018 (version=TLSv1/SSLv3 cipher=AES128-GCM-SHA256 bits=128 verify=NOT); Fri, 29 May 2015 21:49:14 +0200
From: Simon Josefsson <simon@josefsson.org>
To: Andrey Jivsov <crypto@brainhub.org>
References: <C49BFA4F-76B9-48A1-913B-144D606FBBDD@isode.com> <5564CBEC.8070109@brainhub.org>
OpenPGP: id=54265E8C; url=http://josefsson.org/54265e8c.txt
X-Hashcash: 1:22:150529:cfrg@irtf.org::0Hjh4cRxudqZsPC4:7NZH
X-Hashcash: 1:22:150529:crypto@brainhub.org::KlYs9PzubpZ2aVPD:FT4I
Date: Fri, 29 May 2015 21:49:11 +0200
In-Reply-To: <5564CBEC.8070109@brainhub.org> (Andrey Jivsov's message of "Tue, 26 May 2015 12:39:24 -0700")
Message-ID: <87siafxiyw.fsf@latte.josefsson.org>
User-Agent: Gnus/5.130014 (Ma Gnus v0.14) Emacs/24.4 (gnu/linux)
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
X-Virus-Scanned: clamav-milter 0.98.7 at duva.sjd.se
X-Virus-Status: Clean
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/AHazpdsbokRuLondj2e0ekSbqcg>
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 May 2015 19:49:51 -0000

Andrey Jivsov <crypto@brainhub.org> writes:

> Major OpenPGP implementations use streaming mode to sign (e.g. in 'cat
> InFile | gpg --clearsign'), just as with encryption, without writing
> sensitive data to a temporary file. They depend on IUF. I haven't seen
> this with SMIME/CMS -- this is harder, but possible.

It is no problem to support streaming of inputs and at the same time
support for example EdDSA which does not follow the IUF paradigm.  Don't
confuse Unix stdin/stdout streaming with streaming of input to a digital
signature algorithm.

/Simon