Re: [Cfrg] EC signature: next steps

William Whyte <wwhyte@securityinnovation.com> Fri, 04 September 2015 18:00 UTC

Return-Path: <wwhyte@securityinnovation.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8E53C1B49D4 for <cfrg@ietfa.amsl.com>; Fri, 4 Sep 2015 11:00:42 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.379
X-Spam-Level:
X-Spam-Status: No, score=-3.379 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FM_FORGED_GMAIL=0.622, GB_I_LETTER=-2, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id n1XPpLzR_T1Y for <cfrg@ietfa.amsl.com>; Fri, 4 Sep 2015 11:00:39 -0700 (PDT)
Received: from mail-ob0-x22d.google.com (mail-ob0-x22d.google.com [IPv6:2607:f8b0:4003:c01::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C62671ACF03 for <cfrg@irtf.org>; Fri, 4 Sep 2015 11:00:39 -0700 (PDT)
Received: by obuk4 with SMTP id k4so22971752obu.2 for <cfrg@irtf.org>; Fri, 04 Sep 2015 11:00:39 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=securityinnovation.com; s=google; h=from:references:in-reply-to:mime-version:thread-index:date :message-id:subject:to:content-type; bh=2kIkPOpfZ+hwFR2loTYWXDx7eNHola1SRXR6G3nWO9Y=; b=GxUWSlQUPh1mZoEzRQQV5JTo4nmgTmP6X/YwW/9t7xl73hYUuuoSoh0Vf9nWpeiHb/ D2GrpfUbZAnRgGummomk8oO8gbOahdcTbgRzUDyOqJMNoW8FTiAYuwI3XDnb/hhQEk2P 6h9KHcrMB+pkcZHloNBnLH2fzzsHC8HcWvV/M=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:from:references:in-reply-to:mime-version :thread-index:date:message-id:subject:to:content-type; bh=2kIkPOpfZ+hwFR2loTYWXDx7eNHola1SRXR6G3nWO9Y=; b=TUcV6SCRgsW0dbH+cEgm6NlPV13FVgy8bN+WKMewQgmgzIcyJIgDmEZCrXOGGqWtrf SG2J3b0UkEpcx7kFj4aq8oEJIfpDwy1WX9ulmmz0qfvrzr23z3hlfe7z82/Dqc1wFQ7+ /er/VrAC+Cc8VrMhwJyGI48R4rVzrcM+kSVmDIfFsKe/yuQj34P5FUr6lRQy4Pl8Qmby eignWoZaH5f+ydr/MnQMTuu3NcKCIi1hVUnkXvE6YFAT/QlM2hXpDvt/9ffuaHgfT8Gf PD9GPsG85GER8MzKbPL13b262LJTQhbPyEb4kJfKMq6ZbO7sJpEY9hOwir5nYoqDFVxC penw==
X-Gm-Message-State: ALoCoQmXx9oAhSg5ga0EQp6XptgBNqPHVD2CjtHzAb2E25vJqh6+1mRsXvZGfmR8o7gpK2KvBXT+
X-Received: by 10.60.81.7 with SMTP id v7mr4588252oex.48.1441389639153; Fri, 04 Sep 2015 11:00:39 -0700 (PDT)
From: William Whyte <wwhyte@securityinnovation.com>
References: <55DD906F.3050607@isode.com> <D2035132.531EE%kenny.paterson@rhul.ac.uk> <55DDA21D.9060302@isode.com> <55DF3E3C.7020206@isode.com> <55E42414.3020805@isode.com> <55E99B7C.6020509@gmail.com>
In-Reply-To: <55E99B7C.6020509@gmail.com>
MIME-Version: 1.0
X-Mailer: Microsoft Outlook 14.0
Thread-Index: AQIh7zHfFPkJrfnqxmF67gD7zj+TSwEHVQa1APxuXHsBLnM3sgHpNHe/AdzXi7ydUtaaMA==
Date: Fri, 04 Sep 2015 13:00:39 -0500
Message-ID: <1822507ba15947761d52dadf31b88f52@mail.gmail.com>
To: Rene Struik <rstruik.ext@gmail.com>, Alexey Melnikov <alexey.melnikov@isode.com>, cfrg@irtf.org
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/H26zpRldfIRxH71HbDyk67RfQ_g>
Subject: Re: [Cfrg] EC signature: next steps
X-BeenThere: cfrg@mail.ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.mail.ietf.org>
List-Unsubscribe: <https://mail.ietf.org/mailman/options/cfrg>, <mailto:cfrg-request@mail.ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@mail.ietf.org>
List-Help: <mailto:cfrg-request@mail.ietf.org?subject=help>
List-Subscribe: <https://mail.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@mail.ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 04 Sep 2015 18:00:42 -0000

I also like the idea of being able to sign and verify without providing
the public key as part of the hash input.

Cheers,

William

-----Original Message-----
From: Cfrg [mailto:cfrg-bounces@mail.ietf.org] On Behalf Of Rene Struik
Sent: Friday, September 04, 2015 8:24 AM
To: Alexey Melnikov; cfrg@irtf.org
Subject: Re: [Cfrg] EC signature: next steps

Dear colleagues:

I think the signature scheme should facilitate the following:
a) signature generation.
Ideally, signing should be possible without requiring the signer to
access its public key (obviously, it does require the private key). For
Schnorr and ECDSA type schemes, one does not need to include the public
key in the signing process, since security in the multi-user setting is
roughly the same as in the single-user setting (see [1], [2]).
b) signature verification.
If the public key of the signer is not included with signing, it is also
generally not required with verification (if the signature includes the
ephemeral signing key), since then the public key of the signer can be
reconstructed from the signature itself (with Schnorr signature (R,s)
over message m, one has Q=(1/h)(R-sG), where h=H(R,m)). This may have
advantages in settings with certificate chains and with single
signatures (where one can reduce overhead to identify the public key of
the signer).
c) reuse of same signing key with IUF/non-IUF schemes.
Ideally, one should be able to use the same signing key, no matter
whether one uses the signature scheme in the so-called IUF setting or in
the non-IUF setting. If I understand correctly, consensus is to only
specify an IUF-scheme, but even then, the design should be so that it
can support both flavors. This should *not* be left to applications to
specify (and can also easily be done).
d) same signature scheme for Weierstrass curves, (twisted) Edwards
curves, and Montgomery curves.
The signature scheme should work for all these three schemes and not
just for (twisted) Edwards curves. Ideally, it should also work for Huff
curves, Jacobian curves, etc., without requiring any changes outside the
scalar multiplication routine.

Best regards, Rene

Ref:
[1] A. Menezes, N.P. Smart, "Security of Signature Schemes in A
Multi-User Setting", CACR-Corr-2001-063.
[2] J. Malone Lee, S. Galbraith, N. P. Smart, "Public Key Signatures in
the Multi-User Setting", Inform.Proc.Letters, 2002.




On 8/31/2015 5:53 AM, Alexey Melnikov wrote:
> Dear CFRG participants,
>
> Many thanks to Ilari for posting this updated summary of where things
> currently stand. Kenny and I would now like to run a short discussion
> focusing on this summary, with our intention being to flush out any last
> issues or additional points of comparison between the different schemes
> that everyone should be aware of.
>
> Once everyone has kicked the tires, so to speak, we plan to move to a
> poll to decide which scheme CFRG should focus on writing up and formally
> recommending. We, as chairs, are hoping these steps will get us to the
> finishing line.
>
> So:
>
> - are there important characteristics or points of comparison that
> Ilari's summary does not cover?
>
> - are there errors of fact or omission that need to be corrected?
>
> - anything else?
>
>
> We'll let this discussion run for exactly one week, but we might extend
> the time if the discussion is still going strong and new arguments or
> points of comparison are brought up. After that, if no major new
> information is brought up, we will start the Quaker poll for selecting a
> single CFRG-recommended signature scheme.
>
>
> Best Regards,
> Kenny and Alexey
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@mail.ietf.org
> https://mail.ietf.org/mailman/listinfo/cfrg


-- 
email: rstruik.ext@gmail.com | Skype: rstruik
cell: +1 (647) 867-5658 | US: +1 (415) 690-7363

_______________________________________________
Cfrg mailing list
Cfrg@mail.ietf.org
https://mail.ietf.org/mailman/listinfo/cfrg