Re: [CFRG] EdDSA and ECDLP

Bas Westerbaan <bas@cloudflare.com> Sun, 27 November 2022 12:30 UTC

Return-Path: <bas@cloudflare.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 89934C14CE2D for <cfrg@ietfa.amsl.com>; Sun, 27 Nov 2022 04:30:03 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.096
X-Spam-Level:
X-Spam-Status: No, score=-7.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIMWL_WL_MED=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cloudflare.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4suYz-jwNF18 for <cfrg@ietfa.amsl.com>; Sun, 27 Nov 2022 04:29:59 -0800 (PST)
Received: from mail-yw1-x1132.google.com (mail-yw1-x1132.google.com [IPv6:2607:f8b0:4864:20::1132]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CB69EC14CEFC for <cfrg@irtf.org>; Sun, 27 Nov 2022 04:29:59 -0800 (PST)
Received: by mail-yw1-x1132.google.com with SMTP id 00721157ae682-3b56782b3f6so80589787b3.13 for <cfrg@irtf.org>; Sun, 27 Nov 2022 04:29:59 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cloudflare.com; s=google; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=ApI6shgyVmhIi5bwVNZrcNnBW7TfvfXJpC94+UCil/s=; b=xajGzwg3y0q0QCXgthOptAcR3h4dXfsdynOcqNc10nmA2jkNrnl1FSxTujKF0W7+Jr DWdrsWLw4+JTgXxZcDD58K9RojvMXfEcoUVnT78SwsZyxYlMB0QR2J6X0o7rbY1jmX1D O9FbYz2bI0UdqbOqLlN7elIh2ojDBLhN0zsdE=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=ApI6shgyVmhIi5bwVNZrcNnBW7TfvfXJpC94+UCil/s=; b=jmIsebdzm2v3Mj7ELD6wWDLKh/yZQhyBbc2ym8d9w7fNC2k6ay53MphMQ3iO1hdVEa 1g5n04HCOOYln6wTnaos5SPcSID8OQMCfzgosZ1nM8hB5SfsSm5KZZANROuxpUVtJTkx 3vF8PP1B5UkdAAZmFeb3AYxNBACr7qu1/h38RA9+geV4HD6vn4twPP6aExZlpXr/SeWG 3CRHTuBvEI6rSobLDpRuI5hKJo8LcDy/q2IqrGa5vCXhdjuh01nBIdwV4BG3m1KXoYwH +OPPp7uNzHNOCXBU3igu1RkVxzqgBoK+tTDssd+3tcRxE92Urd33cpyDDgBQ0Lm0IBPI Fo6A==
X-Gm-Message-State: ANoB5pmATBDbw3Uw+nDFz8Jl8jNM4MM/AnSR1oysveAAtLfcIgihV7qu WIfGBJ6hnFJh9q9wCp7/Pr3jX43fwIMPh5v2U1PwOQ==
X-Google-Smtp-Source: AA0mqf7BRVaAy01Gl1QxhxG7gs+39NIqG3akQ9TGBSn3szAbENw3moyCT3GuJs/BMbIohALyN8Xdod7QZTrUECcKUnM=
X-Received: by 2002:a81:552:0:b0:367:b4b3:3952 with SMTP id 79-20020a810552000000b00367b4b33952mr44787903ywf.508.1669552198618; Sun, 27 Nov 2022 04:29:58 -0800 (PST)
MIME-Version: 1.0
References: <000001d9024b$21574330$6405c990$@x500.eu> <Y4NXQrwi9o/ZAROv@LK-Perkele-VII2.locald>
In-Reply-To: <Y4NXQrwi9o/ZAROv@LK-Perkele-VII2.locald>
From: Bas Westerbaan <bas@cloudflare.com>
Date: Sun, 27 Nov 2022 13:29:47 +0100
Message-ID: <CAMjbhoWqarxk6zWnB6-y=sRPKAmLX0M7wurdAuR-rYMwQ1SbfQ@mail.gmail.com>
To: Ilari Liusvaara <ilariliusvaara@welho.com>
Cc: Cfrg <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="000000000000bc075c05ee72e993"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/P4exugPfMj7q3YF6_ret4cb7RK0>
Subject: Re: [CFRG] EdDSA and ECDLP
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 27 Nov 2022 12:30:03 -0000

> > Many sources I can find say that the public key is generated as it is
> > done for ECDSA, i.e., the public key Q = [k]G, but that that is not
> > how I read RFC 8032 and NIST FIPS 186-5.  Here the private key is
> > hashed with an algorithm that that produces a digest having a size
> > twice the size of the private key. Only the first half of the digest
> > is used to generate the public key and by solving the ECDLP you can
> > only get half of the digest. However, to generate a false signature,
> > you also need the other half of the digest, so that does not really
> > help you. So, I am still wandering how a quantum computer can break
> > EdDSA.
>
> The generated signatures still work if the attacker just substitutes
> something random as the second half (it is just RNG seed). Or the
> attacker might just use random r in signing, that also works.
>

Correct. To wit, to create a forgery on M, pick a random R, compute h = H(R
|| A || M) and Q := R + [h] A. Find S such that [S]B = Q. Now (R,S) is a
valid signature for M.