Re: [Cfrg] EC signature: next steps

David Jacobson <dmjacobson@sbcglobal.net> Fri, 04 September 2015 16:07 UTC

Return-Path: <dmjacobson@sbcglobal.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7BFBD1B3D79 for <cfrg@ietfa.amsl.com>; Fri, 4 Sep 2015 09:07:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.7
X-Spam-Level:
X-Spam-Status: No, score=-4.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, GB_I_LETTER=-2, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 19WvzTJyItYm for <cfrg@ietfa.amsl.com>; Fri, 4 Sep 2015 09:07:04 -0700 (PDT)
Received: from nm22-vm4.access.bullet.mail.gq1.yahoo.com (nm22-vm4.access.bullet.mail.gq1.yahoo.com [216.39.63.110]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CC6CB1B43CF for <cfrg@irtf.org>; Fri, 4 Sep 2015 09:06:58 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sbcglobal.net; s=s2048; t=1441382818; bh=ge+Mv0irCGjvjicMTknpsgML4uGHfPPrFus28ltUixc=; h=Subject:To:References:From:Date:In-Reply-To:From:Subject; b=EGZV9NDBmKetmNNqMWlI09Ki6cpQMBYwNf9rk9VAQVuSCwHnmasLyWh/dwci7+8YLWKdzPlamzxhkt2jp/NEaakhUf1HAdcug2bfV5TbJeqGs/zfOepyX/6N8IUbOmpYodVezLLXgLmTqKv44nmVpK+q03/QazcrkAWUjeTKukMWwu6vU3JFrKYfORxQuK7om/CRVNWDERGk+hs4xto5TzT/D3EQs08NCHz1jphSOgb9aYL5+N9LayYUk5ppWNSA7HioECBH6oqQcu8zosj7lv29xSFayeepuW6Vmgrwxz+tpiKvvpUkZq2QcOMwUxFJnmVJL5P8ikkZM+dXS+RtIw==
Received: from [216.39.60.168] by nm22.access.bullet.mail.gq1.yahoo.com with NNFMP; 04 Sep 2015 16:06:58 -0000
Received: from [67.195.23.144] by tm4.access.bullet.mail.gq1.yahoo.com with NNFMP; 04 Sep 2015 16:06:57 -0000
Received: from [127.0.0.1] by smtp116.sbc.mail.gq1.yahoo.com with NNFMP; 04 Sep 2015 16:06:57 -0000
X-Yahoo-Newman-Id: 967635.56073.bm@smtp116.sbc.mail.gq1.yahoo.com
X-Yahoo-Newman-Property: ymail-3
X-YMail-OSG: yZdF78YVM1lRtv736Kjzki2UKt8fn20b7D8xriUlvbjjNDn zKEY.tUOdagsCXwOkOQxmQRB23wBaZaWTvcSSA4sSlxftBgsDKLLDQlHOCHM 0ACUXLlf8dPmi5SCbcOc_c7YEmm2YbOGNdRNMJSnQlKopJUSXKGAksIdNrjp _BAVceFMXWqplD67IWHUTUnckp9RzXJgeET2A94cZmqjFunvtzwB__9_EaqY CjaDUSFB7szseIEaQMw9nlEzE1HNWrAWqqXRiGAwngzFqT_0bKqaLBzCJOAp RkBoXW5QzNihUIpp_C36jhl3meHmZJap0IWXbmlQ7EFklO.OR6nPkekC9NYo qUJSr5wfrQFQvvgzer41dNzPNH.GxAYmWNom876H0TqGyUEp.uNUCjmkU8if 0CWV06INlY.eq575N64yMhpZqqaprH.64ee0eCo11iQibi.xjxFTRE5k11qc zohiGw3Crjr.Ej4Vi9teDI0ihUAVJ.w3gZnZL3Vf5UFXlMreZO23ayf3UCEd gFvZ_CucJ1hAYnpNVpQSAYM17ak1GTKCJRLiBrknmwAvXjMMvUK.VlJT0
X-Yahoo-SMTP: nOrmCa6swBAE50FabWnlVFUpgFVJ9Gbi__8U5mpvhtQq7tTV1g--
To: Rene Struik <rstruik.ext@gmail.com>, Alexey Melnikov <alexey.melnikov@isode.com>, "cfrg@irtf.org" <cfrg@irtf.org>
References: <55DD906F.3050607@isode.com> <D2035132.531EE%kenny.paterson@rhul.ac.uk> <55DDA21D.9060302@isode.com> <55DF3E3C.7020206@isode.com> <55E42414.3020805@isode.com> <55E99B7C.6020509@gmail.com>
From: David Jacobson <dmjacobson@sbcglobal.net>
Message-ID: <55E9C1A0.7040707@sbcglobal.net>
Date: Fri, 04 Sep 2015 09:06:56 -0700
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.10; rv:38.0) Gecko/20100101 Thunderbird/38.2.0
MIME-Version: 1.0
In-Reply-To: <55E99B7C.6020509@gmail.com>
Content-Type: text/plain; charset="windows-1252"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/PuwObkuSQztIEgyXcgg9bXQCGnY>
Subject: Re: [Cfrg] EC signature: next steps
X-BeenThere: cfrg@mail.ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.mail.ietf.org>
List-Unsubscribe: <https://mail.ietf.org/mailman/options/cfrg>, <mailto:cfrg-request@mail.ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@mail.ietf.org>
List-Help: <mailto:cfrg-request@mail.ietf.org?subject=help>
List-Subscribe: <https://mail.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@mail.ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 04 Sep 2015 16:07:06 -0000

Why do you advocate that signing should be possible without requiring 
the signer to access its public key?  In RSA signataures the public key 
is (m, e) and the private key is d.  But the signer needs m.   This does 
not seem to be a problem.

I don't get how you can do verification without a public key that you 
believe is the public key for the party you believe to be the sender.  
There has to be some connection to something trusted.

    --David


On 9/4/15 6:24 AM, Rene Struik wrote:
> Dear colleagues:
>
> I think the signature scheme should facilitate the following:
> a) signature generation.
> Ideally, signing should be possible without requiring the signer to 
> access its public key (obviously, it does require the private key). 
> For Schnorr and ECDSA type schemes, one does not need to include the 
> public key in the signing process, since security in the multi-user 
> setting is roughly the same as in the single-user setting (see [1], [2]).
> b) signature verification.
> If the public key of the signer is not included with signing, it is 
> also generally not required with verification (if the signature 
> includes the ephemeral signing key), since then the public key of the 
> signer can be reconstructed from the signature itself (with Schnorr 
> signature (R,s) over message m, one has Q=(1/h)(R-sG), where 
> h=H(R,m)). This may have advantages in settings with certificate 
> chains and with single signatures (where one can reduce overhead to 
> identify the public key of the signer).
> c) reuse of same signing key with IUF/non-IUF schemes.
> Ideally, one should be able to use the same signing key, no matter 
> whether one uses the signature scheme in the so-called IUF setting or 
> in the non-IUF setting. If I understand correctly, consensus is to 
> only specify an IUF-scheme, but even then, the design should be so 
> that it can support both flavors. This should *not* be left to 
> applications to specify (and can also easily be done).
> d) same signature scheme for Weierstrass curves, (twisted) Edwards 
> curves, and Montgomery curves.
> The signature scheme should work for all these three schemes and not 
> just for (twisted) Edwards curves. Ideally, it should also work for 
> Huff curves, Jacobian curves, etc., without requiring any changes 
> outside the scalar multiplication routine.
>
> Best regards, Rene
>
> Ref:
> [1] A. Menezes, N.P. Smart, "Security of Signature Schemes in A 
> Multi-User Setting", CACR-Corr-2001-063.
> [2] J. Malone Lee, S. Galbraith, N. P. Smart, "Public Key Signatures 
> in the Multi-User Setting", Inform.Proc.Letters, 2002.
>
>
>
>
> On 8/31/2015 5:53 AM, Alexey Melnikov wrote:
>> Dear CFRG participants,
>>
>> Many thanks to Ilari for posting this updated summary of where things
>> currently stand. Kenny and I would now like to run a short discussion
>> focusing on this summary, with our intention being to flush out any last
>> issues or additional points of comparison between the different schemes
>> that everyone should be aware of.
>>
>> Once everyone has kicked the tires, so to speak, we plan to move to a
>> poll to decide which scheme CFRG should focus on writing up and formally
>> recommending. We, as chairs, are hoping these steps will get us to the
>> finishing line.
>>
>> So:
>>
>> - are there important characteristics or points of comparison that
>> Ilari's summary does not cover?
>>
>> - are there errors of fact or omission that need to be corrected?
>>
>> - anything else?
>>
>>
>> We'll let this discussion run for exactly one week, but we might extend
>> the time if the discussion is still going strong and new arguments or
>> points of comparison are brought up. After that, if no major new
>> information is brought up, we will start the Quaker poll for selecting a
>> single CFRG-recommended signature scheme.
>>
>>
>> Best Regards,
>> Kenny and Alexey
>>
>> _______________________________________________
>> Cfrg mailing list
>> Cfrg@mail.ietf.org
>> https://mail.ietf.org/mailman/listinfo/cfrg
>
>