Re: [Cfrg] Threshold cryptography on CFRG curves

Bill Cox <waywardgeek@gmail.com> Fri, 27 December 2019 19:38 UTC

Return-Path: <waywardgeek@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3A2411200E5 for <cfrg@ietfa.amsl.com>; Fri, 27 Dec 2019 11:38:02 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NFnsz-dQRLJh for <cfrg@ietfa.amsl.com>; Fri, 27 Dec 2019 11:38:00 -0800 (PST)
Received: from mail-qk1-x736.google.com (mail-qk1-x736.google.com [IPv6:2607:f8b0:4864:20::736]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 42C9E12006F for <cfrg@irtf.org>; Fri, 27 Dec 2019 11:38:00 -0800 (PST)
Received: by mail-qk1-x736.google.com with SMTP id j9so22602156qkk.1 for <cfrg@irtf.org>; Fri, 27 Dec 2019 11:38:00 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=zRsvURAIgZ8nFovQRtfqg++b7YPuRmYpiufxWbFNisg=; b=Td9SpW2MUmbGJmVRT/pxf6A8yCHyiM6RsO1Q0Zn8arKk8c2SHhuVNd4tDSIBr/xNiU FjMyD4DSY9NDy5Ph+NKVeXRQVlPIQmVWVDhOvv+C2l/nmybtPD2K2ynSVX9IIiqJHa86 vpeM0k42hQ7Sz4Y1QZkCEvInakUfeO39Z+I8KSO2kD1dtl8kjTpe46unzeuQoHPpcNTT cKMROuAKLVdryYb6yy8n8l2RiGvyOfziF2pWQA+AAMWQfmTglVnO6eTgaa6IVlvieXjr 6Sm8kjOa0uCWaW3b8ROZdJ1Bem4Nya5IClxTtFE4LezAaR7cauVAFvpgGi1/pPhVRCsm Huqg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=zRsvURAIgZ8nFovQRtfqg++b7YPuRmYpiufxWbFNisg=; b=nXEmd3F7AS/pxqnG8pPBhCBZ7yOorjxOfMNmx7Ube1iMLlgX3yk5GvAGvZCPl6uI39 5Ra7ugzHqtJigJ6N//fjlrddgC9pfuvlJWaSP6sL2KO6MXOVM726kE0Hx5x7ebTGEEhM zKYzkXhu9rDU+Gms473/wY7e36DEaZYAvq9cP6m1hLS3Gz0GP36ookjtcNQ6mFGjXsT/ XzmudQqAyUuJsbKQ8VAcjX/0EuB/mVhl+CkRqQ7O3aaqXKRRM4mHR5NBd+DDvkksetFm JTHmcnr5tJFfR+V18ByjRs/xH12U1q1Oxyp2Ep23izs23EnA7YcdVm2QO0FJIhBxjizC 3bDw==
X-Gm-Message-State: APjAAAUrwkoeApQk/liUD+mbaBPT8B9FH5spmzIFkNu0N233UPbYo+x6 hV7ByGA4T5z7YO3qcSJmzuSE61TT0PmZ1Oe2A/40va+Z
X-Google-Smtp-Source: APXvYqwSTSL++z6jO3XCSmLpjKC2wr7fe0muTyF1AxMh9S9nBUaJO/ld3wSS8enElC6HMhG+ANikfrholuvQtj7k/ZI=
X-Received: by 2002:a05:620a:228:: with SMTP id u8mr44601798qkm.88.1577475478307; Fri, 27 Dec 2019 11:37:58 -0800 (PST)
MIME-Version: 1.0
References: <CAMm+Lwjagk4eObv283hTH0WCaYYfCAv6bWdFDPYCtNZwZqLT-Q@mail.gmail.com>
In-Reply-To: <CAMm+Lwjagk4eObv283hTH0WCaYYfCAv6bWdFDPYCtNZwZqLT-Q@mail.gmail.com>
From: Bill Cox <waywardgeek@gmail.com>
Date: Fri, 27 Dec 2019 11:37:46 -0800
Message-ID: <CAOLP8p4MES_c4qiJxJ8TXhCFZ+pUv=fsO3k2C86C-njM5Strjw@mail.gmail.com>
To: Phillip Hallam-Baker <phill@hallambaker.com>
Cc: IRTF CFRG <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="00000000000086c825059ab4a123"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/UeEvKs56kB8SJmFoOkFj8CJieyc>
Subject: Re: [Cfrg] Threshold cryptography on CFRG curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 27 Dec 2019 19:38:02 -0000

On Tue, Dec 17, 2019 at 8:55 AM Phillip Hallam-Baker <phill@hallambaker.com>
wrote:

>
> I can split the signature between Alice and Bob so that both of them have
> to co-operate to sign. But whoever assembles the contributions can extract
> the private key (!). Which isn't going to work if we want Alice and Bob to
> split up the signature duties.
>

I think this is a limitation of Ed25519 and similar signature schemes.
There are CCA-secure threshold signature schemes over the same curves that
do not require reconstruction of the shared secret.  Does it have to be
Ed25519/x25519?

Bill