Re: [Cfrg] Threshold signatures

Phillip Hallam-Baker <phill@hallambaker.com> Fri, 03 January 2020 15:04 UTC

Return-Path: <hallam@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 0CE511200B7 for <cfrg@ietfa.amsl.com>; Fri, 3 Jan 2020 07:04:16 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.4
X-Spam-Level:
X-Spam-Status: No, score=-1.4 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FORGED_FROMDOMAIN=0.249, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.25, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id HV-Qg-dKvXvK for <cfrg@ietfa.amsl.com>; Fri, 3 Jan 2020 07:04:14 -0800 (PST)
Received: from mail-oi1-f171.google.com (mail-oi1-f171.google.com [209.85.167.171]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5B5D21200B1 for <cfrg@irtf.org>; Fri, 3 Jan 2020 07:04:14 -0800 (PST)
Received: by mail-oi1-f171.google.com with SMTP id p125so12193015oif.10 for <cfrg@irtf.org>; Fri, 03 Jan 2020 07:04:14 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=HKAxvBYYmQLUhMz34qmztPrI4uHZjVKECjM0zj6SrDU=; b=I32jb9N2Q0dNPuceO+gmEo2J3w36aOOM1sMqDGx7OBfvM5exF0DkkZbWzR3DhHxy1U b/F67dzYMc3rIUh4bX422jVecgUF35cIw3RGub8jHYl10Zxj4IntEf+vcoyB7Y8g/wTd 09+A3LOmnECZjeLl5aSoqmHcue1wD/j6cSehx8DUkzLPnXcHOwHi1O6f7x7Ocki6Ck7F 8Pn9MUvvbnb4gm5DxcoNo3L9jL/8qKdfD8S14X7grMB2sFcXdIzMGppGvTSHkyCovwqV gbhnzFFUc0ARZkZM/HU6LM2CpTm/MLqU8TsnF5AFvmYOGpeUaYZMebqWpx91LnwbsQm2 C9RA==
X-Gm-Message-State: APjAAAWgYoLJjnqBOy8LZ72DFLz4LudH1S5WB4YZ9df/XCvrEqAcr8ZR IS+0EcbsaFlHixfm0ZHQh8pU2j9pR4jQ0t0kKUo=
X-Google-Smtp-Source: APXvYqzcRLyAVeeCoNjTZ0+d0LWXaTdzdeao/6BSn1KaeXM5lXy7PO4PukX6TaeaakbI4gredTx+qWbFypUNWEXhWJQ=
X-Received: by 2002:aca:4106:: with SMTP id o6mr4073925oia.173.1578063853633; Fri, 03 Jan 2020 07:04:13 -0800 (PST)
MIME-Version: 1.0
References: <CAMm+LwiXTA7UoFwSWE_c-cy_EdtYE5qFAm594UfFkdAVLNhimg@mail.gmail.com> <902BF3DD-4515-4A23-B7B7-0C9D8726E56F@gnunet.org> <CAOLP8p5Q=xswL7vkXVpSbVHUZ1dV+1wT3YdViq+1re1=fiSpRA@mail.gmail.com>
In-Reply-To: <CAOLP8p5Q=xswL7vkXVpSbVHUZ1dV+1wT3YdViq+1re1=fiSpRA@mail.gmail.com>
From: Phillip Hallam-Baker <phill@hallambaker.com>
Date: Fri, 03 Jan 2020 10:04:02 -0500
Message-ID: <CAMm+LwiC5tBCd=fUo9e1tuQFVJ8C6hMXSxRZk2xff1238_9HRA@mail.gmail.com>
To: Bill Cox <waywardgeek@gmail.com>
Cc: Jeff Burdges <burdges@gnunet.org>, IRTF CFRG <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="0000000000006dc465059b3d9f2b"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/DpNnXaGUZuiuo2JRjo8-r60K0zA>
Subject: Re: [Cfrg] Threshold signatures
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 Jan 2020 15:04:16 -0000

On Fri, Jan 3, 2020 at 9:43 AM Bill Cox <waywardgeek@gmail.com> wrote:

> On Thu, Jan 2, 2020 at 4:18 PM Jeff Burdges <burdges@gnunet.org> wrote:
>
>>
>> You need pairings ala BLS signatures for a one round trip multi-signature
>> scheme.  I donno if anyone proved that but you’ll get nothing from fancy
>> zero-knowlede proof tricks among the signers obviously.  I’d expect BLS
>> smart cards for cyber-coin validators within the next couple years, if not
>> already.
>>
>> Jeff
>>
>
> You can also use this pairing scheme for rate-limited threshold
> password-authenticated key generation.  This could be useful for his
> Mathematical Mesh, but as he says, crypto on devices changes only very
> slowly.
>

We take a long time to get comfortable with it. NSA nagged us about Suite-B
for how many decades before we started using ECC?

At this point, I think we need to focus on making X25519/448 and
Ed25519/448 the basis for the next gen of security products. It took about
five years from AES being announced as a winner for it to become the new
normal.

A brilliant intern we had last year re-invented this pairing scheme, and I
> spent a week trying to work out how to do it without bilinear pairing.  It
> can also be done on RSA-like groups of unknown order (the OPRF server is
> allowed to know the order, but probably should forget it), but the security
> of the scheme is less obvious.  Both of these schemes also enable the
> quorum members to do extra work to strengthen password guesses, similar to
> Makwa.
>

A correct formal proof is useful but it isn't a substitute for a compelling
explanation of why the scheme is secure. I can provide that for threshold
decryption. And I think I can get there for the threshold signature schemes
I am looking at.


What is unclear to me is whether these schemes are generally useful because:
>
> 1) It is important for the server to know whether the password guess was
> correct, which is a key signal in rate-limiting.
> 2) Secret shares can only migrate to new HSMs/cloud providers when the
> user re-enters their password.
>
> More traditional threshold password-protected secret sharing schemes
> address these issues, at the cost of higher complexity and more
> communication rounds.  Which way should the world go?
>

Lets make it easy to use public key authentication across devices and
forget about passwords altogether.