Re: [Cfrg] Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)

Watson Ladd <watsonbladd@gmail.com> Thu, 21 May 2015 22:49 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 538DB1A026F for <cfrg@ietfa.amsl.com>; Thu, 21 May 2015 15:49:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aXw4B4ECVY4q for <cfrg@ietfa.amsl.com>; Thu, 21 May 2015 15:49:34 -0700 (PDT)
Received: from mail-wi0-x22d.google.com (mail-wi0-x22d.google.com [IPv6:2a00:1450:400c:c05::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 356311A001D for <cfrg@irtf.org>; Thu, 21 May 2015 15:49:34 -0700 (PDT)
Received: by wibt6 with SMTP id t6so29532920wib.0 for <cfrg@irtf.org>; Thu, 21 May 2015 15:49:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=l6cnSgeYS2iMqB4t0uT1elAOUvapL+8liK5ri3ncWXQ=; b=zvqqyeVLma1DtXPoVcyztuOOhUiKTUIBGZlD1r6578VRjtilg4TZV21wytNm+JveMp 9X5kAiO5w1bT6USnLNpduz1tdNNwPY1fmCjwiCVFx61ItvqjHpAQXFhYyq9n8OOlKWoz spCm0VyoisHYcH88npKdvL+Vd3Lswmv7KczD38QcckacXIPWPi4zNrbfmlu7m4KNZcre EjWQNtF/XCC+fXjPQPoFsgNtTCIr1gBvrbTZmGpf9L7bmwbm9G2dMRCYMogS4Sruohd1 nKfFt+i2YG1boYaNl24v86wpUJyQWVANWf3A/wkTDUWKHCBz16TMLzzdUd/e5xmCxKp8 CQyw==
MIME-Version: 1.0
X-Received: by 10.180.103.231 with SMTP id fz7mr1701558wib.35.1432248573033; Thu, 21 May 2015 15:49:33 -0700 (PDT)
Received: by 10.194.20.97 with HTTP; Thu, 21 May 2015 15:49:32 -0700 (PDT)
In-Reply-To: <20150521201444.GA3791@localhost>
References: <C49BFA4F-76B9-48A1-913B-144D606FBBDD@isode.com> <9A043F3CF02CD34C8E74AC1594475C73AB028273@uxcn10-tdc05.UoA.auckland.ac.nz> <20150521201444.GA3791@localhost>
Date: Thu, 21 May 2015 18:49:32 -0400
Message-ID: <CACsn0ck8gTCWqt+B7vOKQVzBrUkxW5YJgkDQ+9eJQrDFeTM8rA@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Nico Williams <nico@cryptonector.com>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/SQJ7hm_T7hI1IT-NpZ7EmClXUbQ>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>, Peter Gutmann <pgut001@cs.auckland.ac.nz>
Subject: Re: [Cfrg] Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 May 2015 22:49:36 -0000

On Thu, May 21, 2015 at 4:14 PM, Nico Williams <nico@cryptonector.com> wrote:
> On Thu, May 21, 2015 at 12:22:55PM +0000, Peter Gutmann wrote:
>> Alexey Melnikov <alexey.melnikov@isode.com> writes:
>> >However, this approach implies that the signing algorithm would have to
>> >buffer the entire message. That could lead to unacceptable memory usage for
>> >applications that sign very large messages.
>>
>> It's also pretty much an instant fail for any API-based security toolkit that
>> implements streaming/staged message processing via the init/update/final
>> model, which seems to be pretty much all of them (using PKCS #11 as a
>> representative example, you've got "begin", "update", "update", [...], "end",
>> which hardcodes a single pass over the data, OpenSSL does the same thing, as
>> does CryptoAPI, Java (JCE/Bouncy Castle/whatever), my own cryptlib, and I'd
>> guess most other libraries).
>
> I hate to agree with this, but this is just too common an API pattern.
> The assumption of online signing is quite pervasive; an off-line-only
> signature scheme might have a hard time getting traction.
>
>> >#1: The signature scheme should follow the traditional model of hashing the
>> >message to be signed, thus trivially supporting IUF APIs in constant-space,
>> >at the cost of requiring collision resistant hash functions.
>>
>> +1.  Without having done a survey of all implementers, I do however get the
>> feeling that this is the only option available for practical use, meaning the
>> choice would be to either go with this option or have whatever other option
>> you select ignored because it's impractical for general use.
>
> #3 wouldn't hurt.  From an API perspective #3 is best seen as *two*
> signature schemes (with different OIDs), one of which is incompatible
> with online signature APIs.
>
> I'd certainly like to have both.  Protocols like TLS and PKIX should use
> the off-line signature scheme when the implementor can manage it, as it
> would be the preferred scheme.  Pretty much all apps using existing
> crypto frameworks (generic APIs parametrized by algorithm ID) would get
> the online version.

On the contrary, 3 would hurt unless properly designed. The danger is
that the same key could produce a valid signature under two different
algorithms, thus leading to potential exploitation. We would need to
ensure there are no collisions in what is fed into the signing
algorithm.

It seems as though determinism, one pass schemes, and avoiding
collision resistance are at odds, unfortunately, unless someone comes
up with a good idea.

Sincerely,
Watson Ladd

>
> Nico
> --
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg



-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.