Re: [Cfrg] Summary of the poll: Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)

Björn Edström <be@bjrn.se> Fri, 19 June 2015 20:51 UTC

Return-Path: <bjorn.edstrom@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 44B411B29E0 for <cfrg@ietfa.amsl.com>; Fri, 19 Jun 2015 13:51:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.921
X-Spam-Level:
X-Spam-Status: No, score=0.921 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, MIME_8BIT_HEADER=0.3, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id sjOGgTL2unBZ for <cfrg@ietfa.amsl.com>; Fri, 19 Jun 2015 13:51:08 -0700 (PDT)
Received: from mail-pa0-x22c.google.com (mail-pa0-x22c.google.com [IPv6:2607:f8b0:400e:c03::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9B8311B29DF for <cfrg@irtf.org>; Fri, 19 Jun 2015 13:51:08 -0700 (PDT)
Received: by pacyx8 with SMTP id yx8so92325605pac.2 for <cfrg@irtf.org>; Fri, 19 Jun 2015 13:51:08 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:content-type:content-transfer-encoding; bh=KA6MpH62bocL+0YgwK62ODDMNqFpEGlDdtNYnDqg2vc=; b=O6DCBlpG1TUP0itf/t2+2Od5NR3KJMtV3WmafvjfN8FClieNhlVI1Uwjj8n/1ptX9g XK+iLhTcLackOZWXXfIg9jJPfZioIzDyWfJdybYvthEVIgBmxeB6jDybXZOuE2Cv4DD9 HhZOwTb0ECRjzkfOnKNhpIt602BZhsFRwLA6GgjRSlCMEzknmgwZ/PzbFA9jC5etSEE5 ZdJGqOHsg6PqGsXwbyzLgn6opY4jq3A/cq5fSCql4a0O31rgbNegQHYk8+kvj8sNZjvD D8AjH7i3gT/17VFfEiMbOKohv7zAmC5CRmwctgEFl8YrrkZEfGpsJ+d6X+jz+56mnOmu UEtQ==
MIME-Version: 1.0
X-Received: by 10.69.19.129 with SMTP id gu1mr35800416pbd.162.1434747068143; Fri, 19 Jun 2015 13:51:08 -0700 (PDT)
Sender: bjorn.edstrom@gmail.com
Received: by 10.66.179.72 with HTTP; Fri, 19 Jun 2015 13:51:08 -0700 (PDT)
In-Reply-To: <20150619062752.3506.qmail@cr.yp.to>
References: <557FEA01.7070207@isode.com> <557FE6E4.3040509@isode.com> <20150619062752.3506.qmail@cr.yp.to>
Date: Fri, 19 Jun 2015 22:51:08 +0200
X-Google-Sender-Auth: WqmUs_zXgsXVINKzxxhUq5aAoRI
Message-ID: <CAA4PzX3Toc+Ev6rp38rU73rinygxGPE7_FLXOWrRMh+N4SPyYQ@mail.gmail.com>
From: Björn Edström <be@bjrn.se>
To: cfrg@irtf.org
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/VUsS1w3AurX1BVJXhwVR9_guYgo>
Subject: Re: [Cfrg] Summary of the poll: Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 19 Jun 2015 20:52:40 -0000

I like Option #3. That seems likely what people are going to do anyway
(modulo choice of hash function).

As a working software engineer in the industry a potential break of
the hash function in this case would be the least of my concern.

- Björn

On Fri, Jun 19, 2015 at 8:27 AM, D. J. Bernstein <djb@cr.yp.to> wrote:
> I'm still unable to figure out what the chairs are saying the rough
> consensus is. I'll keep using Ed25519 and SHA-3-512 to illustrate the
> options available:
>
>    Option #1: Specify Ed25519(SHA-3-512(m)) with an IUF API.
>    Option #2: Specify higher-security Ed25519(m).
>    Option #3: Specify Ed25519(m) as the higher-security default and
>               Ed25519(SHA-3-512(m)) for applications that need IUF.
>
> I understand that the chairs are saying that the following position has
> rough consensus: the demand for deploying IUF APIs in some applications
> outweighs the security concerns regarding those APIs; consequently, CFRG
> needs to specify an IUF signature scheme, such as Ed25519(SHA-3-512(m)).
>
> This is, however, compatible with _also_ specifying the more fundamental
> Ed25519(m) layer as the default higher-security signature scheme. My
> reading of the discussions so far is that it would be easy to justify
> doing this: specifying Ed25519(m) as the higher-security default and
> Ed25519(SHA-3-512(m)) for applications that need IUF. Both Ed25519(m)
> and Ed25519(SHA-3-512(m)) have clearly attracted significant interest.
>
> Are the chairs saying that the rough consensus is to do this? Or that
> the rough consensus is to _not_ do this? Or still unsettled?
>
> I would expect the first answer, but what I've seen is a completely
> unclear mix of the second answer and the third answer. See quotes below.
> Obviously clarification is required.
>
> Alexey Melnikov writes:
>> In your example, this means that "Ed25519(SHA-3-512(m)), with an IUF
>> API" satisfies the requirement and CFRG poll result doesn't say
>> anything about (doesn't recommend and doesn't prohibit) "Ed25519(m) as
>> the higher-security default".
>
> Okay. This seems to be a clear statement that the rough consensus is
> against option #2---the choice between option #1 and option #3 hasn't
> been resolved yet. "Doesn't recommend" allows option #1, and "doesn't
> prohibit" allows option #3.
>
> In other words, you're saying that the rough consensus is that CFRG
> needs to provide Ed25519(SHA-3-512(m)) or something else with an IUF
> API, and that it isn't settled yet whether CFRG will also provide
> something like Ed25519(m).
>
>> There was rough consensus for the option #1.
>
> This contradicts the "doesn't prohibit" statement. Option #1 would mean
> specifying _only_ Ed25519(SHA-3-512(m)), and _not_ specifying Ed25519(m)
> as the higher-security default.
>
> ---Dan
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg