Re: [Cfrg] Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Mon, 08 June 2015 11:09 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 237AF1A1B7D for <cfrg@ietfa.amsl.com>; Mon, 8 Jun 2015 04:09:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.002
X-Spam-Level:
X-Spam-Status: No, score=-0.002 tagged_above=-999 required=5 tests=[BAYES_20=-0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id vThZBt5wUO-r for <cfrg@ietfa.amsl.com>; Mon, 8 Jun 2015 04:09:46 -0700 (PDT)
Received: from emh04.mail.saunalahti.fi (emh04.mail.saunalahti.fi [62.142.5.110]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 846A71A1B72 for <cfrg@irtf.org>; Mon, 8 Jun 2015 04:09:46 -0700 (PDT)
Received: from LK-Perkele-VII (a91-155-194-207.elisa-laajakaista.fi [91.155.194.207]) by emh04.mail.saunalahti.fi (Postfix) with ESMTP id 9B4991A2667; Mon, 8 Jun 2015 14:09:44 +0300 (EEST)
Date: Mon, 08 Jun 2015 14:09:44 +0300
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: Andrey Jivsov <crypto@brainhub.org>
Message-ID: <20150608110944.GB25285@LK-Perkele-VII>
References: <C49BFA4F-76B9-48A1-913B-144D606FBBDD@isode.com> <5564CBEC.8070109@brainhub.org> <87siafxiyw.fsf@latte.josefsson.org> <556D4112.7040208@brainhub.org> <87zj4d38lp.fsf@latte.josefsson.org> <55753862.9070205@brainhub.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <55753862.9070205@brainhub.org>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/LQ0LkFt23OOvkZdhEWSTRJShEsc>
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 08 Jun 2015 11:09:48 -0000

On Sun, Jun 07, 2015 at 11:38:26PM -0700, Andrey Jivsov wrote:
> 
> It follows that GnuPG signing method always depends on collision resistance
> of the hash function, (always with ECDSA, and always with EdDSA). This means
> that the 2 extra hashings done in the EdDSA sign function don't buy much (at
> least they don't free one from using a collision resistant function).

Yes, those two don't free from having to have CR hash function, however, what
those do is:

- Not having to do "nonce" generation involving random numbers (which has
  a long history of trainwrecks).
- Not having to do divisions mod order. Divisions mod order when verifying are
  annoying, divisions mod order when signing are dangerous.

And besides, both "extra" hashes look to be just one SHA-512 block if hash
algorithm is SHA-256.

And signing long messages like CMS and OpenPGP do is more of an exception.
Most signing is of short messages.


-Ilari