Re: [CFRG] How to construct a hybrid signature combiner?

"D. J. Bernstein" <djb@cr.yp.to> Mon, 25 March 2024 14:53 UTC

Return-Path: <djb-dsn2-1406711340.7506@cr.yp.to>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AFACBC14F70E for <cfrg@ietfa.amsl.com>; Mon, 25 Mar 2024 07:53:12 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.908
X-Spam-Level:
X-Spam-Status: No, score=-6.908 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, UNPARSEABLE_RELAY=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tMLxkSvFluCS for <cfrg@ietfa.amsl.com>; Mon, 25 Mar 2024 07:53:08 -0700 (PDT)
Received: from salsa.cs.uic.edu (salsa.cs.uic.edu [131.193.32.108]) by ietfa.amsl.com (Postfix) with SMTP id EEA0DC14F700 for <cfrg@irtf.org>; Mon, 25 Mar 2024 07:53:07 -0700 (PDT)
Received: (qmail 4704 invoked by uid 1010); 25 Mar 2024 14:53:07 -0000
Received: from unknown (unknown) by unknown with QMTP; 25 Mar 2024 14:53:07 -0000
Received: (qmail 981421 invoked by uid 1000); 25 Mar 2024 14:52:57 -0000
Date: Mon, 25 Mar 2024 14:52:57 -0000
Message-ID: <20240325145257.981419.qmail@cr.yp.to>
From: "D. J. Bernstein" <djb@cr.yp.to>
To: cfrg@irtf.org
Mail-Followup-To: cfrg@irtf.org
In-Reply-To: <ZgF_KMBHX-q5Ogyk@LK-Perkele-VII2.locald>
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/ZGesdz9Uy0JrH46Ibb3sNi5C_rY>
Subject: Re: [CFRG] How to construct a hybrid signature combiner?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://mailman.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://mailman.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 25 Mar 2024 14:53:12 -0000

Ilari Liusvaara writes:
> The end result of only having message signatures would be hybrid
> signatures not getting deployed at all, or protocol designers coming
> up with their own ways, completely incompatible and with all sorts of
> exciting problems.

Please clarify. What does "only having message signatures" mean here? Is
this supposed to be a property that isn't achieved by the signed
messages "(s2,s1,r,h,m)" from my previous email?

Signed-message APIs reduce errors. Consequently, it's good for a
combiner to be designed so that a signed-message API for the combiner is
easy to build from such APIs for the internal signature schemes. This is
compatible with the same combiner _also_ allowing a detached-signature
API, such as sending (s2,s1,r,h) detached from the original message m.

---D. J. Bernstein