Re: [Cfrg] Summary of the poll: Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)

"Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu> Fri, 19 June 2015 21:40 UTC

Return-Path: <prvs=3612728a5a=uri@ll.mit.edu>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 336681B2B04 for <cfrg@ietfa.amsl.com>; Fri, 19 Jun 2015 14:40:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.208
X-Spam-Level:
X-Spam-Status: No, score=-4.208 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_MED=-2.3, T_RP_MATCHES_RCVD=-0.01, UNPARSEABLE_RELAY=0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id RKRylOdNFCSE for <cfrg@ietfa.amsl.com>; Fri, 19 Jun 2015 14:40:33 -0700 (PDT)
Received: from mx1.ll.mit.edu (MX1.LL.MIT.EDU [129.55.12.45]) by ietfa.amsl.com (Postfix) with ESMTP id 67CBE1B2AFD for <cfrg@irtf.org>; Fri, 19 Jun 2015 14:40:33 -0700 (PDT)
Received: from LLE2K10-HUB02.mitll.ad.local (LLE2K10-HUB02.mitll.ad.local) by mx1.ll.mit.edu (unknown) with ESMTP id t5JLeV0t001248; Fri, 19 Jun 2015 17:40:31 -0400
From: "Blumenthal, Uri - 0553 - MITLL" <uri@ll.mit.edu>
To: Adam Langley <agl@imperialviolet.org>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] Summary of the poll: Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)
Thread-Index: AQHQqlkRwazrYQfccEma7ey58Ly2S520kbEAgAALigD//78uAA==
Date: Fri, 19 Jun 2015 21:40:30 +0000
Message-ID: <D1AA03C5.1AD55%uri@ll.mit.edu>
References: <557FEA01.7070207@isode.com> <557FE6E4.3040509@isode.com> <20150619062752.3506.qmail@cr.yp.to> <CAA4PzX3Toc+Ev6rp38rU73rinygxGPE7_FLXOWrRMh+N4SPyYQ@mail.gmail.com> <CAMfhd9Ua=fV_MKMfj1T8dApM6fA7Ko4y8-_uu03dd_WpmK4VvQ@mail.gmail.com>
In-Reply-To: <CAMfhd9Ua=fV_MKMfj1T8dApM6fA7Ko4y8-_uu03dd_WpmK4VvQ@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
user-agent: Microsoft-MacOutlook/14.5.1.150515
x-originating-ip: [172.25.177.187]
Content-Type: multipart/signed; protocol="application/pkcs7-signature"; micalg="sha256"; boundary="B_3517580426_21804637"
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.14.151, 1.0.33, 0.0.0000 definitions=2015-06-19_07:2015-06-18,2015-06-19,1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=notspam policy=default score=0 spamscore=0 suspectscore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1402240000 definitions=main-1506190375
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/Nx3gpLA4q2K3PckkxdBEqzJeHaM>
Subject: Re: [Cfrg] Summary of the poll: Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 19 Jun 2015 21:40:35 -0000

On 6/19/15, 17:32 , "Adam Langley" <agl@imperialviolet.org> wrote:

>Ponder, for a second, a world in which CFRG specified two schemes:
>Ed25519(m) and Ed25519(H(m))…...
>
>I, the attacker, can register a domain name and get a certificate for
>it. The CA happens to sign with Ed25519(H(m)), even though the
>messages aren't very large. So, offline, I iterate over many domain
>names and pick one where the hash of the certificate structure for
>that name and my public-key looks like a valid CRL message. I need to
>fix the first byte to be one, probably fix a few other length bytes,
>and obviously my fake CRL has to be exactly the length of a hash, but
>the work-factor is pretty plausible.

Good point. But doesn’t that imply the ability to create collisions in H()
at will?

>So we would need to be careful with Ed25519(H(m)).

Sure… On the other hand, I’d like a demonstration, if possible. One
example of the above would suffice. :-)

P.S. I assume H() is a decent hash, e.g. SHA-3 or BLAKE2.