Re: [Cfrg] A downside of deterministic DL signatures?

Tony Arcieri <bascule@gmail.com> Thu, 31 July 2014 01:38 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4A9E01A016D for <cfrg@ietfa.amsl.com>; Wed, 30 Jul 2014 18:38:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BfvEg0IJF7tD for <cfrg@ietfa.amsl.com>; Wed, 30 Jul 2014 18:38:57 -0700 (PDT)
Received: from mail-vc0-x233.google.com (mail-vc0-x233.google.com [IPv6:2607:f8b0:400c:c03::233]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2FEB01A0076 for <cfrg@irtf.org>; Wed, 30 Jul 2014 18:38:57 -0700 (PDT)
Received: by mail-vc0-f179.google.com with SMTP id hq11so3235490vcb.10 for <cfrg@irtf.org>; Wed, 30 Jul 2014 18:38:56 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=VusBOw+KBHNB+e4f6i4Gjay1LkpwPe6MnvYiaXd+Mfg=; b=DKE3+E9wAlwHEffWsOp2FhGMP/mukG6vSralC8vwcfILAQMypWdgFOgUuEt0Cd8cbz E8Smi2/iXKnVcZvq5gTBfb/BSJaz+k+67jfx3TmHNNSs48taWJvq2Hqo1dHcDAdtLKc/ suOPr4oRq4YwT2563VM+mxdPP2sgWVT6BNzWgGuUgc3sCsJl/Rxlnm62d6zG0UW4WgIZ 9GbGGuIBEQ6/di9hugUFxJOx1qojuyGWM87Dcd0RjgGxhc5ofbN15nHUr53nBNQuEM0a hvhHafkepn9KNTMl6TBPpyD/GAemKG+jBtryZJ2DyfcehjatYpiFi2Oz6DIk1cR+zhBe 4TNA==
X-Received: by 10.52.27.80 with SMTP id r16mr5271845vdg.91.1406770736168; Wed, 30 Jul 2014 18:38:56 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.58.160.10 with HTTP; Wed, 30 Jul 2014 18:38:36 -0700 (PDT)
In-Reply-To: <20140729205846.6639765.71649.17355@certicom.com>
References: <20140729205846.6639765.71649.17355@certicom.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Wed, 30 Jul 2014 18:38:36 -0700
Message-ID: <CAHOTMVJ4AirY+tRnVfwt1umgx=Q2xNwVTks6OoVNaV0gkKihOg@mail.gmail.com>
To: Dan Brown <dbrown@certicom.com>
Content-Type: multipart/alternative; boundary="20cf307cfd0c0286b504ff73565e"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/LnIZa3H69lwDLGgByyhSJpWJvWA
Cc: IRTF Crypto Forum Research Group <cfrg@irtf.org>
Subject: Re: [Cfrg] A downside of deterministic DL signatures?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 31 Jul 2014 01:38:59 -0000

On Tue, Jul 29, 2014 at 1:58 PM, Dan Brown <dbrown@certicom.com> wrote:

> ‎In ECDSA or Schnorr, if the ephemeral private key k depends on the
> message bring signed, precomputation of kG, an efficiency advantage
> (reduced latency?), and possibly effective side channel countermeasure
> (harder to time precomputation), seems precluded.
>

Okay, so the argument is: efficiency. The counterargument is: private key
exposure, loss of all security, abandon all hope ye who enter here, etc.

 Does this downside sound right?


>From a technical perspective, yes. From an objective perspective: it is
extremely dangerous and has lead to multiple key compromises *in practice*,
including the PS3 master key.

We can blame the cryptographic user for these mistakes, or we can blame the
standard for placing dubious objectives like efficiency ahead of security.

Relevant: http://cr.yp.to/talks/2012.08.08/slides.pdf

-- 
Tony Arcieri