Re: [Cfrg] testability of signature input/output parameters

Nico Williams <nico@cryptonector.com> Thu, 04 June 2015 18:39 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8AA341A8866 for <cfrg@ietfa.amsl.com>; Thu, 4 Jun 2015 11:39:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.233
X-Spam-Level:
X-Spam-Status: No, score=0.233 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cul73Anumaa9 for <cfrg@ietfa.amsl.com>; Thu, 4 Jun 2015 11:39:54 -0700 (PDT)
Received: from homiemail-a113.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id EDE341A8865 for <cfrg@irtf.org>; Thu, 4 Jun 2015 11:39:53 -0700 (PDT)
Received: from homiemail-a113.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a113.g.dreamhost.com (Postfix) with ESMTP id CFC0B2006000F; Thu, 4 Jun 2015 11:39:53 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=1WlyWKl/T4a7Ae F/CTLfBS3o/DY=; b=BUEQiNyQuNCgQgyf9YSXHbz/ne+1GDi9h28WND+cJYc7sd DN9Jsnn4CoWtXIN31zZm+TyLEdd4YZAeeHGT+l25UYp92g9YKzl5ULtAdENVAN/3 fCdvlIzwIOeAQEZEdvpyvPGo6Ul3k0dowkw6t+7Dvb4B+WBmr5D7pOg5/F/Z0=
Received: from localhost (108-207-244-174.lightspeed.austtx.sbcglobal.net [108.207.244.174]) (Authenticated sender: nico@cryptonector.com) by homiemail-a113.g.dreamhost.com (Postfix) with ESMTPA id 984A720058F37; Thu, 4 Jun 2015 11:39:52 -0700 (PDT)
Date: Thu, 04 Jun 2015 13:39:51 -0500
From: Nico Williams <nico@cryptonector.com>
To: Mike Hamburg <mike@shiftleft.org>
Message-ID: <20150604183950.GM18760@localhost>
References: <20150604163716.8D164605E8@jupiter.mumble.net> <55708413.6010404@gmail.com> <5570871E.7090907@shiftleft.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <5570871E.7090907@shiftleft.org>
User-Agent: Mutt/1.5.21 (2010-09-15)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/G3-RWmViU9n5hAYpcz12jMEt9o4>
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] testability of signature input/output parameters
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 Jun 2015 18:39:54 -0000

On Thu, Jun 04, 2015 at 10:13:02AM -0700, Mike Hamburg wrote:
> Obviously the coverage you get from this varies by primitive, so AES
> is more testable than signing.  Fine.  But specifying deterministic
> signatures still improves testability, to a degree that will be
> useful in the real world.

Deterministic signatures do much more than make it easier to test
implementations: they also remove hidden state and/or dependency on
TRNGs (and in the process, one more possible place to check has no side
channels).  This is a big deal.  Tests shows the implementation works,
and determinism shows the implementation should continue to work when
used in production.

Nico
--