Re: [CFRG] I-D Action: draft-irtf-cfrg-rsa-blind-signatures-06.txt

Scott Hendrickson <scott@shendrickson.com> Fri, 25 November 2022 17:16 UTC

Return-Path: <scott@shendrickson.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id EB55AC1522BD for <cfrg@ietfa.amsl.com>; Fri, 25 Nov 2022 09:16:25 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.095
X-Spam-Level:
X-Spam-Status: No, score=-7.095 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=shendrickson.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ivjmDzPLbzYO for <cfrg@ietfa.amsl.com>; Fri, 25 Nov 2022 09:16:21 -0800 (PST)
Received: from mail-il1-x132.google.com (mail-il1-x132.google.com [IPv6:2607:f8b0:4864:20::132]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D87BCC14CE28 for <cfrg@ietf.org>; Fri, 25 Nov 2022 09:16:10 -0800 (PST)
Received: by mail-il1-x132.google.com with SMTP id m15so2234172ilq.2 for <cfrg@ietf.org>; Fri, 25 Nov 2022 09:16:10 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=shendrickson.com; s=google; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=Esu4i4neF3bfKmX85dh7Li3ZBG5Fs34hBux+yaIXGTU=; b=L/fsHJcaSKHw8ePDT5G8RQ6tOK/h+X3hM2wXoZChsu57MaxvXLboU7DHrRAa+/kcgf cT1+M6LVx+vo38nNK58gXC9pYGvfG4RTE2ckr4F9Sh2Q3V6BNI/9d5Wdfo0EcZZphpfB CSdYM2d2m7UKhyn000c0D1uQGJL9mnqqkjA9fNqk+U+rGqPwYl44XFMJWRUl/zUyW6PQ TM89qXENbH539r+Fu6z80KZ4cvTC51s7apCAJzq4fDj/lkoMAHBrTzmdaC3U7kh9fddm 6fyjuoRS+y4VqEOYeY6sIUUdjQRdaqFoDUvOLQCSTVQRZfqkrho0uIoY/6UVKG0rL61L W5QQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=Esu4i4neF3bfKmX85dh7Li3ZBG5Fs34hBux+yaIXGTU=; b=Xttr0zsPU8lbM7hsQELjPpKZK1HVfr9t53AiX+2Jy+8H6gE5dH6BeZL8mGkjG0C4KJ QmkyJgmQ6xf48MNXrVGTe8nXUD8QH5mOInWwnFuGN2bruJ8ANrgWMxHs7kZzN61J/K11 MPcAZchyO3yr//mtiT9Lrh3k7UY/L3FqoDDqfsBLNrf5kNqkHdA+UxeocBGmtjiIqE4F NYa4Ql+S06d0BsyG1lLYCq9pyn1qDG307OHXjBh6avb+QAty3leouNWCbmkgFQjbcFej Ye9Icf08ragMJQL7hEYFKiqTwNqNJt4BzZcNwtM3NMyN7m096UodHj9LCW6AFi7h7fWv ftIQ==
X-Gm-Message-State: ANoB5pnV02CZeBfyg4Xg4bLY6jK66D7HlpalGR/N4m/N3plYyeWgaU7t sWVo/MFzB0368rHzHAMTB0Dz5UfgmwOLEeqxPYpv7v9oagEGsg==
X-Google-Smtp-Source: AA0mqf7bq/5x2gde28YUvTg2eWEL+HQFcOT3DMYEl6hNbOr1XU3FG3dwNzRiq0bkx+YvK/xuELLP5/kF7uNyybw/FlY=
X-Received: by 2002:a92:d903:0:b0:302:b6a0:ce40 with SMTP id s3-20020a92d903000000b00302b6a0ce40mr10848128iln.258.1669396569033; Fri, 25 Nov 2022 09:16:09 -0800 (PST)
MIME-Version: 1.0
References: <166906886082.62494.8820552099363522855@ietfa.amsl.com> <6A1E08FD-09CF-4929-94DD-8B7A8E6CACBA@heapingbits.net>
In-Reply-To: <6A1E08FD-09CF-4929-94DD-8B7A8E6CACBA@heapingbits.net>
From: Scott Hendrickson <scott@shendrickson.com>
Date: Fri, 25 Nov 2022 12:15:58 -0500
Message-ID: <CAMmp5CAt-A+qJTDbhwj14b24DUGD+xzxrbBpPGM2hCYfNVA4-w@mail.gmail.com>
To: cfrg@ietf.org
Content-Type: multipart/alternative; boundary="0000000000007ca6ec05ee4ead16"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/ELgq4w3uDvzAC4QtOYcqHvZIkEU>
Subject: Re: [CFRG] I-D Action: draft-irtf-cfrg-rsa-blind-signatures-06.txt
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 25 Nov 2022 17:16:26 -0000

As promised in the adoption call, I've reviewed the document. It looks good
to me, with a few notes provided below.

I've sent one editorial nit in
https://github.com/cfrg/draft-irtf-cfrg-blind-signatures/pull/152

Section 1
 - Consider citing the voting [1] and authentication (maybe the g1vpn
whitepaper [2] or private relay explainer [3] examples). It may feel like
over-embellishment from our perspective, but someone reading this may not
have the same context building systems like this as the authors do. I
appreciate the review of other blind signing alternatives later on for the
same reason.

Section 3
 - In the description of random_integer_uniform(M, N), cryptographic
security isn't mentioned, but is mentioned for random(n). Should this
mention that the random source needs to be cryptographically secure?

Section 4.1
 - All RSABSSA variants from Section 6 appear to use SHA-384 as the hash
function, and MGF1. Should we indicate hash and mgf as parameters if they
are held constant? I see that they are options in RFC8017, but if they are
held constant in the RSABSSA uses, I'd avoid listing them as options until
they need to vary.

Section 4.2
 -  [editorial pr] blinded_msg, encoded and blinded message to be signed,
an byte string -> *a* byte string

Section 4.3
 - Same notes on hash and MGF1 from 4.1 feedback

Section 5
 - Should this section be placed before section 4, so this reads in order?
Randomize, blind, etc
 - Consider defining ||

Best,
Scott

On Mon, Nov 21, 2022 at 6:06 PM Christopher Wood <caw@heapingbits.net>
wrote:

> This version of the document incorporates feedback received thus far in
> the RGLC. The primary change is the introduction of named variants to
> replace the old API guidance text. It’s our hope that these address the
> concerns raised by others and would greatly appreciate confirmation one way
> or another.
>
> Best,
> Chris, for the editors
>
> > On Nov 21, 2022, at 5:14 PM, internet-drafts@ietf.org wrote:
> >
> >
> > A New Internet-Draft is available from the on-line Internet-Drafts
> directories.
> > This draft is a work item of the Crypto Forum RG of the IRTF.
> >
> >        Title           : RSA Blind Signatures
> >        Authors         : Frank Denis
> >                          Frederic Jacobs
> >                          Christopher A. Wood
> >  Filename        : draft-irtf-cfrg-rsa-blind-signatures-06.txt
> >  Pages           : 31
> >  Date            : 2022-11-21
> >
> > Abstract:
> >   This document specifies an RSA-based blind signature protocol.  RSA
> >   blind signatures were first introduced by Chaum for untraceable
> >   payments [Chaum83].  It extends RSA-PSS encoding specified in
> >   [RFC8017] to enable blind signature support.
> >
> > Discussion Venues
> >
> >   This note is to be removed before publishing as an RFC.
> >
> >   Source for this draft and an issue tracker can be found at
> >   https://github.com/chris-wood/draft-wood-cfrg-blind-signatures.
> >
> >
> > The IETF datatracker status page for this draft is:
> > https://datatracker.ietf.org/doc/draft-irtf-cfrg-rsa-blind-signatures/
> >
> > There is also an HTML version available at:
> >
> https://www.ietf.org/archive/id/draft-irtf-cfrg-rsa-blind-signatures-06.html
> >
> > A diff from the previous version is available at:
> >
> https://www.ietf.org/rfcdiff?url2=draft-irtf-cfrg-rsa-blind-signatures-06
> >
> >
> > Internet-Drafts are also available by rsync at rsync.ietf.org:
> :internet-drafts
> >
> >
> > _______________________________________________
> > CFRG mailing list
> > CFRG@irtf.org
> > https://www.irtf.org/mailman/listinfo/cfrg
>
> _______________________________________________
> CFRG mailing list
> CFRG@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>