Re: [Cfrg] Summary of the poll: Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Fri, 19 June 2015 20:24 UTC

Return-Path: <prvs=3612728a5a=uri@ll.mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D57071B2A1B for <cfrg@ietfa.amsl.com>; Fri, 19 Jun 2015 13:24:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.207
X-Spam-Level:
X-Spam-Status: No, score=-4.207 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01, UNPARSEABLE_RELAY=0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RM5Nf2KVJe3o for <cfrg@ietfa.amsl.com>; Fri, 19 Jun 2015 13:24:52 -0700 (PDT)
Received: from mx1.ll.mit.edu (MX1.LL.MIT.EDU [129.55.12.45]) by ietfa.amsl.com (Postfix) with ESMTP id 073D91B2A17 for <cfrg@irtf.org>; Fri, 19 Jun 2015 13:24:51 -0700 (PDT)
Received: from LLE2K10-HUB02.mitll.ad.local (LLE2K10-HUB02.mitll.ad.local) by mx1.ll.mit.edu (unknown) with ESMTP id t5JKOmuC018086; Fri, 19 Jun 2015 16:24:48 -0400
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: Tony Arcieri <bascule@gmail.com>
Thread-Topic: [Cfrg] Summary of the poll: Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)
Thread-Index: AQHQqlkRwazrYQfccEma7ey58Ly2S520YfKA//++DoCAAEdLgP//3/cA
Date: Fri, 19 Jun 2015 20:24:48 +0000
Message-ID: <D1A9F26E.1AD39%uri@ll.mit.edu>
References: <20150619062752.3506.qmail@cr.yp.to> <558458AF.6080301@akr.io> <D1A9D142.1AD1D%uri@ll.mit.edu> <CAHOTMVJC+TRYu1k6m3AAUo555c_WBCC1bFOUHpEW3x+ztDPzPw@mail.gmail.com>
In-Reply-To: <CAHOTMVJC+TRYu1k6m3AAUo555c_WBCC1bFOUHpEW3x+ztDPzPw@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.5.1.150515
x-originating-ip: [172.25.177.187]
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha256"; boundary="B_3517575884_21494888"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.14.151, 1.0.33, 0.0.0000 definitions=2015-06-19_06:2015-06-18,2015-06-19,1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1402240000 definitions=main-1506190353
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/IsGr9_oiOiYy3YUG84nzf3uKUSg>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Summary of the poll: Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 19 Jun 2015 20:24:58 -0000

> On Fri, Jun 19, 2015 at 11:04 AM, Blumenthal, Uri - 0553 - MITLL
> <uri@ll.mit.edu> wrote:
>> Yes EdDSA(H(m)) is weaker, but (a) this weakness is negligible even from
>> the theoretical point of view
> 
> Uhh, remember Flame? Collisions have been used in real-world attacks against
> the X.509 PKI.

Uhh, IMHO we are supposed to be practical even when paranoid. I find it
certain that we all would be beyond caring by the time collisions are
produced in SHA-3.