[CFRG] PSS

Jeff Burdges <burdges@gnunet.org> Fri, 12 August 2022 11:47 UTC

Return-Path: <burdges@gnunet.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 05544C13CCEF for <cfrg@ietfa.amsl.com>; Fri, 12 Aug 2022 04:47:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.926
X-Spam-Level:
X-Spam-Status: No, score=-1.926 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_MSPIKE_H3=-0.01, RCVD_IN_MSPIKE_WL=-0.01, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id K5uKixG8WBsH for <cfrg@ietfa.amsl.com>; Fri, 12 Aug 2022 04:47:08 -0700 (PDT)
Received: from mailout3.rbg.tum.de (mailout3.rbg.tum.de [131.159.0.8]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D3A6EC13CCEE for <cfrg@irtf.org>; Fri, 12 Aug 2022 04:47:07 -0700 (PDT)
Received: from mailrelay1.rbg.tum.de (mailrelay1.in.tum.de [131.159.254.14]) by mailout3.rbg.tum.de (Postfix) with ESMTPS id 58BD810023E; Fri, 12 Aug 2022 13:47:03 +0200 (CEST)
Received: by mailrelay1.rbg.tum.de (Postfix, from userid 112) id 55854DCD; Fri, 12 Aug 2022 13:47:03 +0200 (CEST)
Received: from mailrelay1.rbg.tum.de (localhost [127.0.0.1]) by mailrelay1.rbg.tum.de (Postfix) with ESMTP id 56B6E5B5; Fri, 12 Aug 2022 13:46:59 +0200 (CEST)
Received: from sam.net.in.tum.de (sam.net.in.tum.de [IPv6:2001:4ca0:2001:42:225:90ff:fe6b:d60]) by mailrelay1.rbg.tum.de (Postfix) with ESMTP id 53A0822; Fri, 12 Aug 2022 13:46:59 +0200 (CEST)
Received: from aletheia (sam.net.in.tum.de [IPv6:2001:4ca0:2001:42:225:90ff:fe6b:d60]) by sam.net.in.tum.de (Postfix) with ESMTP id E7B2F1C0097; Fri, 12 Aug 2022 13:49:00 +0200 (CEST)
Date: Fri, 12 Aug 2022 13:46:58 +0200
From: Jeff Burdges <burdges@gnunet.org>
To: Taler <taler@gnu.org>, CFRG <cfrg@irtf.org>
Message-ID: <DFD90CAB-B48A-4D9C-A337-9AF20885CA0E@getmailspring.com>
X-Mailer: Mailspring
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/WgXAntLYWYznK9n_WabOp3FPu1s>
Subject: [CFRG] PSS
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 12 Aug 2022 11:47:13 -0000

There are a few small concerns listed here that maybe impact using the
PSS converted to hash idea for blind RSA, not sure what the RSA VRF does.

I doubt they impact specific users of either the blind RSA or the RSA
VRF, but as users come up with variations then maybe.

https://www.metzdowd.com/pipermail/cryptography/2019-November/035449.html

If someone needs to nail down all the corners on PSS anyways, then maybe
one should just do a new FDA scheme for blind RSA and RSA VRFs that
covers everything?

Or was there actually some desire to have blind issued CA certificates?

Jeff