Re: [Cfrg] Elliptic Curves - signature scheme: randomised or not (ends on May 13th)

Nico Williams <nico@cryptonector.com> Mon, 11 May 2015 20:26 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D7AFF1A903B for <cfrg@ietfa.amsl.com>; Mon, 11 May 2015 13:26:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.034
X-Spam-Level: *
X-Spam-Status: No, score=1.034 tagged_above=-999 required=5 tests=[BAYES_50=0.8, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KDIjHSoTpnr2 for <cfrg@ietfa.amsl.com>; Mon, 11 May 2015 13:26:10 -0700 (PDT)
Received: from homiemail-a111.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id 2D34A1A8F48 for <cfrg@irtf.org>; Mon, 11 May 2015 13:26:10 -0700 (PDT)
Received: from homiemail-a111.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a111.g.dreamhost.com (Postfix) with ESMTP id B1D682005E61B; Mon, 11 May 2015 13:26:09 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=itYzDF28bhrB5W UX6nUMFhLzRa0=; b=i20m+gKzkUfDff5UOJg/Fyvk1ir2gw2DJZvSUDY+amqlhJ wgog7pwd9PKsG0AzcX2MiXnhuSG3HE2q9EDNWDJ4sde/cbS5i3hDpt/DMqp3QIOg MpKyfWgMeD3VdduFle9CrZEKtJwZ9Do6WuernanZARH4JfKYW8RKorUzXSoYE=
Received: from localhost (108-207-244-174.lightspeed.austtx.sbcglobal.net [108.207.244.174]) (Authenticated sender: nico@cryptonector.com) by homiemail-a111.g.dreamhost.com (Postfix) with ESMTPA id 778392005E61E; Mon, 11 May 2015 13:26:08 -0700 (PDT)
Date: Mon, 11 May 2015 15:26:06 -0500
From: Nico Williams <nico@cryptonector.com>
To: "D. J. Bernstein" <djb@cr.yp.to>
Message-ID: <20150511202605.GK7287@localhost>
References: <20150511152314.GG7287@localhost> <20150511200213.18468.qmail@cr.yp.to>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <20150511200213.18468.qmail@cr.yp.to>
User-Agent: Mutt/1.5.21 (2010-09-15)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/GP1XR5YRRMDKooZ5hTbxSCXYX6s>
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] Elliptic Curves - signature scheme: randomised or not (ends on May 13th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 11 May 2015 20:26:11 -0000

On Mon, May 11, 2015 at 08:02:13PM -0000, D. J. Bernstein wrote:
> Nico Williams writes:
> > replacing M with H(M) in the second hash
> 
> This makes the signature scheme vulnerable to collisions in H. This
> _shouldn't_ be a problem, since the community puts a lot of effort into
> designing hash functions for which finding collisions seems to be
> extremely difficult; but it's safer to build collision-resilient
> signature systems, using collisions as an early-warning mechanism.

Right.  Fot the record, I'd prefer to not replace M with H(M) in the
derivation of k.  Instead I'd rather not have hardware like Andrey
posited.

It is clear that some users have a use for randomized k's, and that will
interop with a deterministic, stateless signature scheme that derives k
from the secret key and the message.  There's no way to prevent that,
so/and we shouldn't try, but the signature scheme that CFRG settles on
should be deterministic and stateless as specified.

Nico
--