Re: [Cfrg] Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)

Tony Arcieri <bascule@gmail.com> Fri, 29 May 2015 02:45 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id DEEFE1A0267 for <cfrg@ietfa.amsl.com>; Thu, 28 May 2015 19:45:41 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id G282acOqS9oR for <cfrg@ietfa.amsl.com>; Thu, 28 May 2015 19:45:40 -0700 (PDT)
Received: from mail-oi0-x22b.google.com (mail-oi0-x22b.google.com [IPv6:2607:f8b0:4003:c06::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 196D21A7025 for <cfrg@irtf.org>; Thu, 28 May 2015 19:45:39 -0700 (PDT)
Received: by oifu123 with SMTP id u123so47067114oif.1 for <cfrg@irtf.org>; Thu, 28 May 2015 19:45:39 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=WEmq44u1aw1fQvj3dX+XROG288yi9cW0V0VzjxiCS5E=; b=mFKUfnA9X5jPwHmLCYa2pz1dprdapGUv6kxngPaI2s4Aq7n79s4CEnvzP8/bMiaaUE 1trxjY0qA4fh91KXykQkHArmqpV05sXRBs5srQhB2p3P6csvp9DLsCHAtxIc8W4mu/g2 ubrkxfKow0spcKwzDSrriXar7GkEL4h73W8i00AG3FR68/CG2ACsyXbgcRtA6kXRITlk YGArxulrGt1PIOypZ9Io3ENoqEDTB+vKx+YmluvinsqCCd9+cjq4DpE4VVLeni0MGUxz ox9vNcvYRxRPaq5fG7bCBc6X19RPgM5pRa21Y4mhpjm8IO7n8uNINHVvXpxPsZbAHF6X wXSA==
X-Received: by 10.202.52.138 with SMTP id b132mr4851106oia.125.1432867539393; Thu, 28 May 2015 19:45:39 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.76.25.198 with HTTP; Thu, 28 May 2015 19:45:18 -0700 (PDT)
In-Reply-To: <C49BFA4F-76B9-48A1-913B-144D606FBBDD@isode.com>
References: <C49BFA4F-76B9-48A1-913B-144D606FBBDD@isode.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Thu, 28 May 2015 19:45:18 -0700
Message-ID: <CAHOTMVKAoxWxUMyb9XBs=YXcXk1qBw3dgmS9-pqkTSw70RfQSQ@mail.gmail.com>
To: Alexey Melnikov <alexey.melnikov@isode.com>
Content-Type: multipart/alternative; boundary="001a113d3e02b2250c05172f78a3"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/ZbIxBe9LtJmnJQ2fQ9sEkJTPZYA>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 29 May 2015 02:45:42 -0000

On Wed, May 20, 2015 at 2:16 PM, Alexey Melnikov <alexey.melnikov@isode.com>
wrote:

> #1: The signature scheme should follow the traditional model of hashing
> the message to be signed, thus trivially supporting IUF APIs in
> constant-space, at the cost of requiring collision resistant hash
> functions.
>
> #2: The signature scheme should not depend on collision resistance, at the
> cost of the signing algorithm having to buffer messages to be signed.


I'll restate my vote again for clarity:

I vote for both #2 with #1 as a fallback, with the caveat is that I think
#1 is of waning usefulness. I'm sure some will cite the IoT use case, but I
think the constant-space requirement will generally go away as technology
improves.

For the TLS use case, I think both can be supported:

- TLS servers obtain certificates that use both algorithms, or servers that
don't care about supporting "tiny" clients can forego #1. I am guessing #2
is sufficient for most use cases
- "Tiny" clients can specify in their ClientHello that they only support
#1, and servers can respond with a cert signed using #1. These clients
forego collision resistance

I think most devices that "matter" (sorry if I'm being too judgmental here)
should be capable of #2

-- 
Tony Arcieri