Re: [Cfrg] Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)

Yoav Nir <ynir.ietf@gmail.com> Thu, 04 June 2015 05:06 UTC

Return-Path: <ynir.ietf@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E07351B3443 for <cfrg@ietfa.amsl.com>; Wed, 3 Jun 2015 22:06:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id AnBtV5SNo3N3 for <cfrg@ietfa.amsl.com>; Wed, 3 Jun 2015 22:06:41 -0700 (PDT)
Received: from mail-wi0-x22d.google.com (mail-wi0-x22d.google.com [IPv6:2a00:1450:400c:c05::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2A8191B30E9 for <cfrg@irtf.org>; Wed, 3 Jun 2015 22:06:41 -0700 (PDT)
Received: by wibdt2 with SMTP id dt2so35619863wib.1 for <cfrg@irtf.org>; Wed, 03 Jun 2015 22:06:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=content-type:mime-version:subject:from:in-reply-to:date:cc :content-transfer-encoding:message-id:references:to; bh=yQc4mJDb1WQ5sTsvrRQ5HqsfIbw+qWQgVcbEgp91Lmc=; b=rx9XwOAlqtodz6/AdT8hpXGc/vIoqQgKy5vOkqbdnZec+5UEHkD2ASPS/ftDA16knp v/qEONZHpRF/HiPn7qOPXXBU1S2/q619TRGbP3qoxEHmTmc9AzwcFc1qilzxrtqpTKdB Di7BwpPIrGrUsB8EGU22KMoSdaKrc9/rfWu7ZPQsQzmt5ctANDKjCeHauB0Q8t+M9qnI mYsScEOHBQL6hCHVmo36bYWZcJA8hMdzGBiE1x6G1EL4H6PS6T5t0ju/JKczCcj/Ji40 6nVpOaW4BYirItTy3s9iCgRBY7LfONBS78BqMNxq/jgMHuOKgLGAusUKCG9PJ++bWpir QDlQ==
X-Received: by 10.194.58.70 with SMTP id o6mr13966882wjq.54.1433394399950; Wed, 03 Jun 2015 22:06:39 -0700 (PDT)
Received: from yoavs-mbp-2.mshome.net ([109.253.138.251]) by mx.google.com with ESMTPSA id c3sm3916470wja.3.2015.06.03.22.06.38 (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Wed, 03 Jun 2015 22:06:38 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 8.2 \(2098\))
From: Yoav Nir <ynir.ietf@gmail.com>
In-Reply-To: <ldvsia8jrnh.fsf@sarnath.mit.edu>
Date: Thu, 04 Jun 2015 08:06:36 +0300
Content-Transfer-Encoding: quoted-printable
Message-Id: <6A470D03-587D-4A82-A40E-DC991ADAFBBF@gmail.com>
References: <C49BFA4F-76B9-48A1-913B-144D606FBBDD@isode.com> <ldvsia8jrnh.fsf@sarnath.mit.edu>
To: Tom Yu <tlyu@MIT.EDU>
X-Mailer: Apple Mail (2.2098)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/EUJpaGPwSK8gLxMo6uSYiv9otH8>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 Jun 2015 05:06:43 -0000

> On Jun 4, 2015, at 2:31 AM, Tom Yu <tlyu@MIT.EDU> wrote:
> 
> Alexey Melnikov <alexey.melnikov@isode.com> writes:
> 
>> Penalising large messages might be seen as a positive by some because
>> signing arbitrarily large messages invites implementations to process
>> unauthenticated data because of its potential size. Also, designs that
>> really wish to do this can always define that the message to be signed is
>> actually a hash of the data. In doing so they would reintroduce the
>> requirement that the hash function be collision resistant, but can
>> implement an IUF API in constant space again.
> 
> Based on some conversations with people who deal with crypto in high
> performance applications, there are use cases for which minimizing
> copying and optimizing cache usage can bring significant improvements.
> Making multiple passes over messages could cause cache bottlenecks even
> on systems that have large amounts of memory.  This was mosty in the
> context of symmetric crypto, but I imagine that there are probably
> signing scenarios where this is the case.

There could be. But if we generate a signature scheme that works well for certificate authorities as well as common protocols such as TLS, SSH, IKE, and S/Mime, we should do that. 

If that doesn’t fit some use cases, there can be another signature scheme for them. This is kind of like #3, but I don’t think it’s required that the two schemes be linked.

Yoav