Re: [Cfrg] testability of signature input/output parameters

Rene Struik <rstruik.ext@gmail.com> Thu, 04 June 2015 15:24 UTC

Return-Path: <rstruik.ext@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 506E01A8972 for <cfrg@ietfa.amsl.com>; Thu, 4 Jun 2015 08:24:40 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lWe1qYRQvDRE for <cfrg@ietfa.amsl.com>; Thu, 4 Jun 2015 08:24:38 -0700 (PDT)
Received: from mail-ie0-x234.google.com (mail-ie0-x234.google.com [IPv6:2607:f8b0:4001:c03::234]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A69531A896C for <cfrg@irtf.org>; Thu, 4 Jun 2015 08:24:38 -0700 (PDT)
Received: by ieclw1 with SMTP id lw1so38561024iec.3 for <cfrg@irtf.org>; Thu, 04 Jun 2015 08:24:38 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=message-id:date:from:user-agent:mime-version:to:cc:subject :references:in-reply-to:content-type:content-transfer-encoding; bh=kLAx/bx2kooGmEHia31bDfbv6uTackaN9tbvCOfv5is=; b=G4/5LbVQM9LjJucSDLNKuIDxCwWOvZFBQgCB2tuBsf9U3ypm6hkz60FcMhhuF3XNDH 8Dyd9frlZ5pl+W3E3pvNvPr795YvXLWgzrdCqvCMjab7K1WiJw+zerBqYqW7EJVD9jEZ S/UlwDEnfZiUscwAd2eBzADyNIP2f7X4KVjY6jXsCZtGuoNIo6l+QnMH3asJHiBoG/xQ yVZ6rBLCggo9Ffd9WXTNDKZzkXhXMGUHocz9aBeVUzX6GbiUFppVCda1WuRaTAUGygq4 Q0gsggyesp2su43GBKJtehjHOYP576HOpSyb34xe0b3a/Xh+CZ9+nCgvuC6WB0ryHuCM pZpg==
X-Received: by 10.107.131.196 with SMTP id n65mr4821142ioi.53.1433431478156; Thu, 04 Jun 2015 08:24:38 -0700 (PDT)
Received: from [192.168.0.14] (CPE7cb21b2cb904-CM7cb21b2cb901.cpe.net.cable.rogers.com. [99.231.49.38]) by mx.google.com with ESMTPSA id t7sm14425693ign.8.2015.06.04.08.24.37 (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 04 Jun 2015 08:24:37 -0700 (PDT)
Message-ID: <55706DA2.4080106@gmail.com>
Date: Thu, 04 Jun 2015 11:24:18 -0400
From: Rene Struik <rstruik.ext@gmail.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:31.0) Gecko/20100101 Thunderbird/31.7.0
MIME-Version: 1.0
To: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
References: <C49BFA4F-76B9-48A1-913B-144D606FBBDD@isode.com> <556F8811.2070101@cs.tcd.ie> <20150604065658.GA14531@LK-Perkele-VII> <55705C19.4040600@gmail.com> <20150604145859.GA18626@LK-Perkele-VII>
In-Reply-To: <20150604145859.GA18626@LK-Perkele-VII>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/RyYrfKEUu-hClATqUwxnoOOyDDs>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] testability of signature input/output parameters
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 Jun 2015 15:24:40 -0000

Hi Ilari:

Well, neither do deterministic signatures seem to help here: if one 
presumes k=f(m,d) and indeed finds that, for fixed public signature key, 
repeats of message m produce the same signature, this does not 
necessarily imply that f depends on private parameter d (for all one 
knows, k could only depend on public parameter m). This can only be 
detected if one prints the private parameter d in the spec. However, 
this does not say anything about behavior with "non-printed-in-the-spec" 
parameters.

Rene

On 6/4/2015 10:58 AM, Ilari Liusvaara wrote:
> On Thu, Jun 04, 2015 at 10:09:29AM -0400, Rene Struik wrote:
>
>> Note that the signature verification routine already provides virtually all
>> the mechanisms to implement these "self tests", so incremental implementation
>> cost would be virtually zero.
> The problem is that this only catches buggy generation of the signature
> once k is chosen (which one tends to quickly notice anyway, since nothing
> works properly). It does not catch buggy generation of k (which is much harder
> to notice and could easily lead to catastrophic failure).
>
>
> -Ilari


-- 
email: rstruik.ext@gmail.com | Skype: rstruik
cell: +1 (647) 867-5658 | US: +1 (415) 690-7363