Re: [CFRG] RSA blind signatures

Jeff Burdges <burdges@gnunet.org> Thu, 25 February 2021 18:58 UTC

Return-Path: <burdges@gnunet.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 46A913A1F3B for <cfrg@ietfa.amsl.com>; Thu, 25 Feb 2021 10:58:57 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.897
X-Spam-Level:
X-Spam-Status: No, score=-1.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id qgIG7qigDoUH for <cfrg@ietfa.amsl.com>; Thu, 25 Feb 2021 10:58:54 -0800 (PST)
Received: from mail-out2.informatik.tu-muenchen.de (mail-out2.in.tum.de [131.159.0.36]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 77B3B3A1EE2 for <cfrg@irtf.org>; Thu, 25 Feb 2021 10:58:50 -0800 (PST)
Received: from [127.0.0.1] (sam.net.in.tum.de [IPv6:2001:4ca0:2001:42:225:90ff:fe6b:d60]) by sam.net.in.tum.de (Postfix) with ESMTP id 85CB11C00D2; Thu, 25 Feb 2021 19:59:59 +0100 (CET)
Content-Type: text/plain; charset="utf-8"
Mime-Version: 1.0 (Mac OS X Mail 13.4 \(3608.120.23.2.4\))
From: Jeff Burdges <burdges@gnunet.org>
In-Reply-To: <CACEhwkQuM71bBV=c6DavNj=PADdxNbOESrEkRT859jRE6UmJww@mail.gmail.com>
Date: Thu, 25 Feb 2021 19:58:41 +0100
Cc: Christopher Wood <caw@heapingbits.net>, IRTF CFRG <cfrg@irtf.org>, Taler <taler@gnu.org>
Content-Transfer-Encoding: quoted-printable
Message-Id: <7AA5FD8D-D474-4B75-98F5-9E8DDDF0AB8A@gnunet.org>
References: <44983891-284f-4552-b4c7-bc432148d214@www.fastmail.com> <19E2AA22-2B2B-4BCB-8171-B6386D39C616@gnunet.org> <c569e285-f592-45ed-9ce9-e68572b15b96@www.fastmail.com> <A40CA8AA-CE6B-4361-9AF1-EEE0D927F97E@gnunet.org> <CACEhwkQuM71bBV=c6DavNj=PADdxNbOESrEkRT859jRE6UmJww@mail.gmail.com>
To: Mihir Bellare <mihir@eng.ucsd.edu>
X-Mailer: Apple Mail (2.3608.120.23.2.4)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/P3tJptZcYpBqr4qJAh6P1-uKTZ0>
Subject: Re: [CFRG] RSA blind signatures
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 25 Feb 2021 18:59:04 -0000

> On 25 Feb 2021, at 17:38, Mihir Bellare <mihir@eng.ucsd.edu> wrote:
> The proofs for RSA-FDH and RSA-PSS as normal signatures are from the one-wayness assumption on RSA. As you say, the reduction for RSA-PSS is tight, and that for RSA-FDH is not. The proof for Blind-RSA-FDH is from the One-More Discrete Log (OMDL) problem, and this would also be the case for Blind-RSA-PSS. I have not done the latter proof in detail, so this is just a guess, but I don't see a difference in tightness between the two. So from the point of view of tightness of security arguments, my guess is that Blind-RSA-FDH and Blind-RSA-PSS are about the same.

Cool, good enough.  :)

In this case, Chris' draft could just say PSS gets used only as a “large domain hash” or some similar phrasing, and maybe mention security arguments rest on OMDL as opposed to the usual PSS arguments.  I suppose the VRF draft could use PSS with an empty salt for the same reason this draft does.

> I understand of course that there may be many other factors and reasons to prefer one over the other.

I think both RSA VRFs and blind RSA require enough extra code to avoid footguns that folks could implement an FDH too, but if PSS suffices then reusing it avoids some mistakes.  

Jeff

p.s.  It’s also worth mentioning that blind Schnorr signatures now make sense using https://eprint.iacr.org/2019/877.pdf although the two round trips make them painful.