Re: [Cfrg] A downside of deterministic DL signatures?

Michael Hamburg <mike@shiftleft.org> Wed, 30 July 2014 20:18 UTC

Return-Path: <mike@shiftleft.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AC5141A026E for <cfrg@ietfa.amsl.com>; Wed, 30 Jul 2014 13:18:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.555
X-Spam-Level: *
X-Spam-Status: No, score=1.555 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, HELO_MISMATCH_ORG=0.611, HOST_MISMATCH_NET=0.311, RDNS_DYNAMIC=0.982, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kAb3fpbShObv for <cfrg@ietfa.amsl.com>; Wed, 30 Jul 2014 13:18:32 -0700 (PDT)
Received: from aspartame.shiftleft.org (199-116-74-168-v301.PUBLIC.monkeybrains.net [199.116.74.168]) (using TLSv1.1 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 90AC71A00D4 for <cfrg@irtf.org>; Wed, 30 Jul 2014 13:18:32 -0700 (PDT)
Received: from [10.184.148.249] (unknown [209.36.6.242]) by aspartame.shiftleft.org (Postfix) with ESMTPSA id EA5CA3AA12; Wed, 30 Jul 2014 13:18:14 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=shiftleft.org; s=sldo; t=1406751495; bh=283XVIIrguizMVDQ5J6sAWK8MfamdT7jyMTxXxWy5mk=; h=Subject:From:In-Reply-To:Date:Cc:References:To:From; b=E3DgRQamehhshR5cfV5AQrqSsfYzLc1Kw7yxVrn9vUQqzTRAvj/tKghA1liL/hdxt NB4qsutbcQ5+hkux4Efp0PCiuL/acj3/Efbk33qJ3PlmQrXxsC2lkkECKc0y/HQS+0 sUaIdYSvaWMfkRIhmquCCJ3kRMFnXVtz7z/Jpfn8=
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
From: Michael Hamburg <mike@shiftleft.org>
In-Reply-To: <CABqy+sr9keX8q8Rw+=MbtVQ0VNejevYiM146Q8KCZHbQTmbo2g@mail.gmail.com>
Date: Wed, 30 Jul 2014 13:18:29 -0700
Content-Transfer-Encoding: quoted-printable
Message-Id: <45D8797B-E75C-4B1B-82E5-26983A780392@shiftleft.org>
References: <20140729205846.6639765.71649.17355@certicom.com> <258124fc-3f8b-4ea3-9f61-20395e7916c9@email.android.com> <CABqy+sr9keX8q8Rw+=MbtVQ0VNejevYiM146Q8KCZHbQTmbo2g@mail.gmail.com>
To: Robert Ransom <rransom.8774@gmail.com>
X-Mailer: Apple Mail (2.1878.6)
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/Ew4BgjcxgdkF0heNRoHljRCU1p0
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] A downside of deterministic DL signatures?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 30 Jul 2014 20:18:33 -0000

On Jul 30, 2014, at 12:30 PM, Robert Ransom <rransom.8774@gmail.com> wrote:

> On 7/29/14, Alyssa Rowan <akr@akr.io> wrote:
>> -----BEGIN PGP SIGNED MESSAGE-----
>> Hash: SHA512
>> 
>> On 29 July 2014 21:58:47 BST, Dan Brown <dbrown@certicom.com> wrote:
>>> ‎In ECDSA or Schnorr, if the ephemeral private key k depends on the
>>> message bring signed, precomputation of kG, an efficiency advantage
>>> (reduced latency?), and possibly effective side channel countermeasure
>>> (harder to time precomputation), seems precluded. Not being an
>>> efficiency or side channel expert, I ask: Does this downside sound
>>> right?
>> 
>> On the other hand, deterministic signatures can have test vectors - a big
>> win - and they don't need an RNG. Less baggage, less worry about
>> implementation fingerprinting or even potential kleptography (although
>> obviously you should always avoid black boxes too where that last one could
>> be a risk!).
> 
> Exactly.  I would make deterministic signatures a MUST for any
> interoperable long-term signing key, and make an interoperable
> deterministic signature generation specification and interoperable
> storage/transport format for the associated secret key material a must
> for any signature scheme specification.
> 
> For *short-term* signing keys which will never be written to disk, it
> may make sense to store a counter along with the secret key, and use
> that to precompute ephemeral keys for non-deterministic signature
> generation.  (I've considered this as part of a key-agreement
> protocol.)  But I can't support this approach for any key which may be
> written to disk, or which may need to be used in more than one
> signature-generation implementation.
> 
> 
> Robert Ransom

Why not make it a SHOULD in the signature standard, and then other standards can upgrade it to MUST if they don’t need low-latency or streaming signatures?

— Mike