Re: [Cfrg] Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)

Nico Williams <nico@cryptonector.com> Thu, 21 May 2015 00:00 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5C8311ACD31 for <cfrg@ietfa.amsl.com>; Wed, 20 May 2015 17:00:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.034
X-Spam-Level: *
X-Spam-Status: No, score=1.034 tagged_above=-999 required=5 tests=[BAYES_50=0.8, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id JIFwvPOCS8gs for <cfrg@ietfa.amsl.com>; Wed, 20 May 2015 17:00:54 -0700 (PDT)
Received: from homiemail-a90.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id 687D31ACD30 for <cfrg@irtf.org>; Wed, 20 May 2015 17:00:54 -0700 (PDT)
Received: from homiemail-a90.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a90.g.dreamhost.com (Postfix) with ESMTP id 103E12AC09F; Wed, 20 May 2015 17:00:54 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=mAOinzROTISd5+ q399yWT2R3RIw=; b=W0IGfjyj1PhTLRALsNPLRC6q2yrmOxC4W0qxtRH8BLN/Sm 3IrVKhzoiMzV61//+c4o6Zyob1eN28RmbHk4q2Q6hOtd6rArsbFTSqXaE4AKVXEP isjeThV5nxtFAz3AwHvsUe3yFyE2FTIENSyjif+MqKFS5DW57DX6EG+NAYkZs=
Received: from localhost (108-207-244-174.lightspeed.austtx.sbcglobal.net [108.207.244.174]) (Authenticated sender: nico@cryptonector.com) by homiemail-a90.g.dreamhost.com (Postfix) with ESMTPA id AFB102AC09E; Wed, 20 May 2015 17:00:53 -0700 (PDT)
Date: Wed, 20 May 2015 19:00:53 -0500
From: Nico Williams <nico@cryptonector.com>
To: Alexey Melnikov <alexey.melnikov@isode.com>
Message-ID: <20150521000052.GK19183@localhost>
References: <C49BFA4F-76B9-48A1-913B-144D606FBBDD@isode.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <C49BFA4F-76B9-48A1-913B-144D606FBBDD@isode.com>
User-Agent: Mutt/1.5.21 (2010-09-15)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/X4mN3cGwD3nq_xJzyjA-pcm95rM>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 May 2015 00:00:55 -0000

On Wed, May 20, 2015 at 10:16:16PM +0100, Alexey Melnikov wrote:
> #1: The signature scheme should follow the traditional model of hashing
> the message to be signed, thus trivially supporting IUF APIs in
> constant-space, at the cost of requiring collision resistant hash
> functions.
> 
> #2: The signature scheme should not depend on collision resistance, at the
> cost of the signing algorithm having to buffer messages to be signed.
> 
> #3: option #2, but with an additional "large message" mode defined for
> protocols that feel that they need it, where the message to be signed is
> actually a hash of the true message.

I'd rather this be cast in terms of online/offline.  The question isn't
how much memory is needed, but whether the amount needed is fixed or
unbounded (e.g., proportional to message length).

Anyways, I think we should do #4, a rephrasing of #3, though I'm open to
all options listed thus far:

#4: provide both online and not-online signature schemes

Users could use an offline scheme in an online way and hash the message
themselves, but it seems best to do it in the scheme itself.

Nico
--