Re: [Cfrg] Elliptic Curves - signature scheme: randomised or not (ends on May 13th)

Watson Ladd <watsonbladd@gmail.com> Sun, 03 May 2015 16:47 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8D91A1A8771 for <cfrg@ietfa.amsl.com>; Sun, 3 May 2015 09:47:43 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id W2yM7P42Sh4n for <cfrg@ietfa.amsl.com>; Sun, 3 May 2015 09:47:42 -0700 (PDT)
Received: from mail-wi0-x230.google.com (mail-wi0-x230.google.com [IPv6:2a00:1450:400c:c05::230]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9871E1A8773 for <cfrg@irtf.org>; Sun, 3 May 2015 09:47:41 -0700 (PDT)
Received: by wicmx19 with SMTP id mx19so62083268wic.1 for <cfrg@irtf.org>; Sun, 03 May 2015 09:47:40 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=/awtv9dAy2f+i53WuSfrdKjsF7pZRbBa2H2vgKJDETE=; b=PfYt5lsZuNpqHjLkCZuWoGoPucQOa3ZLykTKN8fvTlbXxYzbdNKqVVhk0WOkHM8/EB E5j3MUHCBX46d1M/WVc2PFGcQ5ljxik6U2IhdRnpTtrmgRjpiy+gAnLS9jUier8v5dm1 lu3zvUWu/R6M75PmGH+8YEOP6Yz5hk0o5EhlDktuii10IBUBn/hOuNtT7jYXwMAJOEeU tLtrB1R9n9U2U9fNMgoMu2nZO7YtN0toQNClwums9skO1LlkKOq8JKLiWawccEqrgJPc rYgyvtCZfT58EaZYEsbGHKw1KuvNhYoR8BLfRnLt3emTM5JRa/S/nNDmR5fMLNcPOyty 2fAw==
MIME-Version: 1.0
X-Received: by 10.194.123.4 with SMTP id lw4mr2573498wjb.94.1430671660433; Sun, 03 May 2015 09:47:40 -0700 (PDT)
Received: by 10.194.20.97 with HTTP; Sun, 3 May 2015 09:47:40 -0700 (PDT)
In-Reply-To: <55464BB2.5040101@sbcglobal.net>
References: <5546032D.5070208@isode.com> <55464BB2.5040101@sbcglobal.net>
Date: Sun, 03 May 2015 09:47:40 -0700
Message-ID: <CACsn0cme3CQPHckB4sN8x9-76VNEdD-op2Fv0rv0c6WZhohRvw@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: David Jacobson <dmjacobson@sbcglobal.net>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/VJm789HRm774uRGrOpxDHnDgAc8>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - signature scheme: randomised or not (ends on May 13th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 03 May 2015 16:47:43 -0000

On Sun, May 3, 2015 at 9:24 AM, David Jacobson <dmjacobson@sbcglobal.net> wrote:
> On 5/3/15 4:14 AM, Alexey Melnikov wrote:
>
> CFRG chairs are starting discussion of the next topic.
>
> The consensus view of the mailing list was that NIST compliance of our
> selected
> signature scheme is not necessary, opening up the opportunity for us to
> consider a rich class of signature schemes beyond ECDSA.
>
> Most if not all signature schemes defined over elliptic curves can be
> de-randomised by generating the "random" value used during signing in a
> pseudorandom manner from the message to be signed. This ameliorates some
> catastrophic failure modes for these schemes. The generation could involve
> using a PRF such as HMAC with a key designed solely for this purpose
> (resulting in an augmented private (signing) key). An alternative could be
> to hash a string consisting of a concatenation of the private (signing)
> key with the message to be signed. There are other possibilities too.
> Several methods are described in detail in RFC 6979
> (http://tools.ietf.org/html/rfc6979).
>
> To determine the way forward, we are going to conduct a poll to determine
> how we should tackle the question of de-randomisation. Please pick one of
> the
> options specified below:
>
> 1. CFRG should stick to randomised signature schemes only.
>
> 2. CFRG should adopt deterministic signature scheme only.
>
> 3. De-randomisation should be an optional feature for implementers to
> decide upon (i.e. both choices 1 and 2 allowed).
>
> Please address only this specific topic of de-randomisation at this time.
> Further topics will follow.
>
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
>
>
> If everyone did encrypt then sign (the recommended procedure), or sign then
> encrypt, identical plaintext would still be different in what was sent
> (assuming an nonce-like IV is supplied to the encryption).  If someone was
> foolish enough to do encrypt and sign, then there would be a need to make
> identical plaintext not have identical signatures.  If anyone feels that we
> need to accommodate this, then it would be good to allow an optional random
> input  (#4 as suggested by Andy Lutomirski in his response).

Is encrypt then sign really what is recommended? Remember that
public-key encryption is CCA2 secure, and that signatures are about
non-repudiability, not simply authentication The correct picture is
much more complicated: see
http://world.std.com/~dtd/sign_encrypt/sign_encrypt7.html for a
partial analysis. The correct constructions depend on the exact
security requirements.

Unlinkability of different signatures for the same messages is not
part of the standard security definition for signatures. It's not
enough to demand randomization: RSA signatures are trivially linkable,
even when randomized, and so are ECDSA signatures. The property you
claim is important isn't provided by today's signatures: either its
not important, or all sorts of things are broken.

Sincerely,
Watson Ladd

>
> A counter argument is that if you want to do something like that, you should
> just have your application include an application-level nonce in the
> plaintext, and not burden the signature standard with making identical
> plaintext have different signatures.
>
> So, amongst those listed I choose #2, but perhaps Andy's #4 should be
> considered.
>
>   --David Jacobson
>
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
>



-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.