Re: [Cfrg] Adoption of threshold drafts by RG

Chelsea Komlo <ckomlo@uwaterloo.ca> Tue, 29 September 2020 20:50 UTC

Return-Path: <ckomlo@uwaterloo.ca>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0AF923A1189 for <cfrg@ietfa.amsl.com>; Tue, 29 Sep 2020 13:50:00 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.096
X-Spam-Level:
X-Spam-Status: No, score=-2.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H4=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=uwaterloo.ca
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id a_ZG-tUKExcv for <cfrg@ietfa.amsl.com>; Tue, 29 Sep 2020 13:49:55 -0700 (PDT)
Received: from phage7.uwaterloo.ca (phage7.uwaterloo.ca [129.97.128.175]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 483EB3A1186 for <cfrg@irtf.org>; Tue, 29 Sep 2020 13:49:53 -0700 (PDT)
Received: from pps.filterd (phage7.uwaterloo.ca [127.0.0.1]) by phage7.uwaterloo.ca (8.16.0.42/8.16.0.42) with SMTP id 08TKIGDh023269; Tue, 29 Sep 2020 16:21:29 -0400
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=uwaterloo.ca; h=from : to : cc : subject : date : message-id : references : in-reply-to : content-type : mime-version; s=default; bh=pMnsighsFCXeMlmrARK8tW76btRf0FAOnuE4SC5X3e0=; b=9XJIc4g7F96O61IYe+BNBIifY9KIA+ZvdoyoPr6/5TXcAeAD9kc08aFWb3Yhch3R7fFh rIV1uLuVYp/gR2PFfgrQWrnVt8yui/A5J7aF8s9K4/QxsPJGYI2REmXYUgBDBzZFNg5h qvQC/OXVtYI0enImiywb/W9vCx4t+kliPUA=
Received: from connhm01.connect.uwaterloo.ca (connhm01.connect.uwaterloo.ca [172.16.137.65]) by phage7.uwaterloo.ca with ESMTP id 33t2mgemvn-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES128-SHA256 bits=128 verify=NOT); Tue, 29 Sep 2020 16:21:29 -0400
Received: from connhm02.connect.uwaterloo.ca (172.16.137.66) by connhm01.connect.uwaterloo.ca (172.16.137.65) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256_P256) id 15.1.2044.4; Tue, 29 Sep 2020 16:21:29 -0400
Received: from connhm02.connect.uwaterloo.ca ([fe80::c509:52cf:5893:c3fa]) by connhm02.connect.uwaterloo.ca ([fe80::c509:52cf:5893:c3fa%18]) with mapi id 15.01.2044.004; Tue, 29 Sep 2020 16:21:28 -0400
From: Chelsea Komlo <ckomlo@uwaterloo.ca>
To: IRTF CFRG <cfrg@irtf.org>, Phillip Hallam-Baker <phill@hallambaker.com>
CC: Ian Goldberg <iang@uwaterloo.ca>, Watson Ladd <watsonbladd@gmail.com>
Thread-Topic: [Cfrg] Adoption of threshold drafts by RG
Thread-Index: AQHWkDO8jAIE8QI0b0+nx8IzpD1x2alz+L8AgAwyeID//98fpA==
Date: Tue, 29 Sep 2020 20:21:28 +0000
Message-ID: <76cfa2f5d3c04193aa28d153ce7d4958@uwaterloo.ca>
References: <CAMm+Lwj8z0i56G7iTh-z7fZM5z5=B7-x63rVJjuWT7mC1x6x3w@mail.gmail.com> <CACsn0c=9SwWsJ=D_gAStP+gnbfmZkTEokESa0wunpBxaJPvn3g@mail.gmail.com>, <CAMm+LwgZ_o28FaUHJ2JdivarT7a3vUdBTRDKa4YLajF93Gn3ag@mail.gmail.com>
In-Reply-To: <CAMm+LwgZ_o28FaUHJ2JdivarT7a3vUdBTRDKa4YLajF93Gn3ag@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [69.144.4.56]
Content-Type: multipart/alternative; boundary="_000_76cfa2f5d3c04193aa28d153ce7d4958uwaterlooca_"
MIME-Version: 1.0
X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 mlxlogscore=999 bulkscore=0 spamscore=0 lowpriorityscore=0 suspectscore=0 adultscore=0 priorityscore=1501 impostorscore=0 phishscore=0 clxscore=1015 malwarescore=0 mlxscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2006250000 definitions=main-2009290171
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/CGIAC1Ejq9agzxgpTKSJe3MZkOU>
Subject: Re: [Cfrg] Adoption of threshold drafts by RG
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 29 Sep 2020 20:50:00 -0000

Hi Phillip,


Here is a summary of how the Drivers attack [1] can be performed, and the implications for schemes that are insecure.


Let the threshold be t=2, and assume one signer is malicious. Let the number of victim's commitments that the attacker can learn *before* selecting their own commitment be k >= 2 (such as by opening many simultaneous signing connections).


After performing O(k*b*2^{1/lg(k)}) local computations (where b is the bitlength of the order of the group), the adversary can compute a valid forged signature. They do so by first completing the k signing executions, sending the victim k messages to sign of the adversary's choosing, along with their own commitments. From the victim's responses, the adversary can derive a partial forged signature for the victim over a message that the victim has never seen. The adversary then simply provides their own partial signature to complete what is a valid forged joint signature.


For a scheme defined over a group order of bitlength 256, an adversary that is allowed to make up to 3 concurrent signing operations reduces the security of the scheme to ~95 bits of security. Allowing up to 7 concurrent signing operations reduces the security to 75 bits, etc.


With that said, even if you did integrate a FROST-like approach into your scheme, after a quick look, there are parts of your design that remain insecure. For example, the stateless computation of the final share [2] would remain insecure against the Drijvers attack as the final signer is not required to commit to their nonce before seeing all other signers' commitments.


We would however like schemes that are designed for specific use cases to build upon FROST as needed. Because of the interest here and as expressed previously on this list, I would like to ask the chairs to consider moving our draft for FROST [3] forward.


Chelsea


[1] https://eprint.iacr.org/2018/417.pdf
[2] https://tools.ietf.org/id/draft-hallambaker-threshold-sigs-04.html#section-3.3
[3] https://www.ietf.org/id/draft-komlo-frost-00.txt