Re: [Cfrg] Alternatives to McGrew's hash based signatures

Zooko Wilcox-OHearn <zooko@leastauthority.com> Thu, 09 October 2014 15:55 UTC

Return-Path: <zooko@leastauthority.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C9FE31A1B98 for <cfrg@ietfa.amsl.com>; Thu, 9 Oct 2014 08:55:01 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.978
X-Spam-Level:
X-Spam-Status: No, score=-1.978 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 3Eme3HkX-1Wk for <cfrg@ietfa.amsl.com>; Thu, 9 Oct 2014 08:54:59 -0700 (PDT)
Received: from mail-wi0-f174.google.com (mail-wi0-f174.google.com [209.85.212.174]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 980031A1BF7 for <cfrg@irtf.org>; Thu, 9 Oct 2014 08:54:57 -0700 (PDT)
Received: by mail-wi0-f174.google.com with SMTP id cc10so13637787wib.1 for <cfrg@irtf.org>; Thu, 09 Oct 2014 08:54:56 -0700 (PDT)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type :content-transfer-encoding; bh=e44qcYrLpn9mK/3ouKVUbgGlh0+6gfA9UY7rICZFAXA=; b=W1KXCK51evQLrHzrKzMlKRDBxumJBxEMQuNywSfNYvdmLLgZ1dWitaLjbPlr72vWvc Mjt+c59+fY1AaYtSR9Lcy0DS2f47vZeIxK8Evkc+8whYhzR2jcH9TR2UPJ58d/RcT76+ q4qUf1NvAGl0Zz90XWtsNFN/z0ivwK5w33n864s1MU54DAqXJuubv6YisixIrjA+kR2O Ms48Y2XdNSkG2RSH0CXh9LQlvIPuxM1D6eW8ieDW/jv+mPevkfQ7qFzjViR6MVKCKxo1 beUqB4++q/2DavDkRbyLf3SYJ/qnwuf+p2MF98YTWNPIPMCGSBZgtI7rd+9+jG0kgDvj hi8g==
X-Gm-Message-State: ALoCoQkCIXVnLNLBK0tAqqA7/NQIrMTgRCdX3rwtwpxrLiKySSSq3wsP1qvREYf/ynnGED6pxNKn
MIME-Version: 1.0
X-Received: by 10.180.73.103 with SMTP id k7mr40780667wiv.1.1412870095971; Thu, 09 Oct 2014 08:54:55 -0700 (PDT)
Received: by 10.194.87.105 with HTTP; Thu, 9 Oct 2014 08:54:55 -0700 (PDT)
In-Reply-To: <CACsn0cn7vhLkR0xYXMMhJvCqTUhoQT1VdXAqEDOq94KUbdSz_Q@mail.gmail.com>
References: <CACsn0cn7vhLkR0xYXMMhJvCqTUhoQT1VdXAqEDOq94KUbdSz_Q@mail.gmail.com>
Date: Thu, 09 Oct 2014 15:54:55 +0000
Message-ID: <CAM_a8JxrQ3O8G6Ub6VFjB3_-14O=vgz_aSLDBUihEFJuW0VTjQ@mail.gmail.com>
From: Zooko Wilcox-OHearn <zooko@leastauthority.com>
To: Watson Ladd <watsonbladd@gmail.com>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/KWNzg8tpK0aC-FqxObwoubpNDLY
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Alternatives to McGrew's hash based signatures
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 09 Oct 2014 15:55:02 -0000

Hi, thanks for the mention of SPHINCS! I'm one of the authors of
SPHINCS. (Disclaimer: the other authors are the smart ones.)

The reason why I care about SPHINCS is that I would never want to rely
on durable update of mutable state. I come primarily from a
practical/engineering background. I've been doing security audits for
a living (with my company https://LeastAuthority.com). I've also
worked quite a lot in the storage world—databases, filesystems, cloud
storage, etc.

To me, the idea that you have to guarantee that a state update (i.e. a
previously unused sequence number or nonce) is durably written, or
else you leak your private signing key to an attacker… that's a
show-stopper. I disbelieve that any commodity hardware and software in
use today can do that safely.

Regards,

Zooko