Re: [Cfrg] Internal collisions

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Mon, 27 July 2015 18:01 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id ED7321B311F for <cfrg@ietfa.amsl.com>; Mon, 27 Jul 2015 11:01:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.501
X-Spam-Level:
X-Spam-Status: No, score=-0.501 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EVWRfonFVcYl for <cfrg@ietfa.amsl.com>; Mon, 27 Jul 2015 11:01:52 -0700 (PDT)
Received: from emh02.mail.saunalahti.fi (emh02.mail.saunalahti.fi [62.142.5.108]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id BF5EB1B302A for <cfrg@irtf.org>; Mon, 27 Jul 2015 11:01:51 -0700 (PDT)
Received: from LK-Perkele-VII (a91-155-194-207.elisa-laajakaista.fi [91.155.194.207]) by emh02.mail.saunalahti.fi (Postfix) with ESMTP id DF917234078; Mon, 27 Jul 2015 21:01:48 +0300 (EEST)
Date: Mon, 27 Jul 2015 21:01:48 +0300
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: David Jacobson <dmjacobson@sbcglobal.net>
Message-ID: <20150727180148.GA20149@LK-Perkele-VII>
References: <20150726194306.14873.qmail@cr.yp.to> <810C31990B57ED40B2062BA10D43FBF5E1B345@XMB116CNC.rim.net> <55B66F2E.8070105@sbcglobal.net>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <55B66F2E.8070105@sbcglobal.net>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/br88dqx4tvthWH8QifTKxKZ7fUQ>
Cc: "'cfrg@irtf.org'" <cfrg@irtf.org>
Subject: Re: [Cfrg] Internal collisions
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 27 Jul 2015 18:01:54 -0000

On Mon, Jul 27, 2015 at 10:49:34AM -0700, David Jacobson wrote:
> On 7/27/15 8:48 AM, Dan Brown wrote:
> >Hi Dan,
> >
> >[ snip ]
> >Unfortunately, prefixing means non-IUF.
> >
> >
> [ snip ]
> 
> Why all this worry about IUF?  Industry is going to demand IUF so we have to
> provide it somehow.  Why can't we just bless making M be the hash of the
> message and use some otherwise non-IUF signature schemes? 

Well, three of the proposals do IUF exactly this way.

> I suspect that if we do that we need some way to prevent cross scheme
> forgeries. 

Well, two of the three have "hash firewalling" for exactly this. Note
that 'identity' is especially dangerous here.

> Maybe we
> could have ASN.1 OIDs for the scheme and the names could be something like
> FOO and FOO_WITH_SHA512_PREHASH, etc and we could work the ASN.1 OID into
> the algorithm. 

Well, my proposal does something like that. And the reason why I used ASN.1
OID is:
- Most hashes have those.
- You can virtually always just dump a static octet string.
- You never need to decode it.

(If either of the last two failed, using ASN.1 wouldn't be a good idea).

> If we are worried about length extension attacks on the
> prehash, we could let M = length(message) || prehash(message).

I don't think length extension is a threat, since it just lets one
calculate hashes with unknown prefixes, and those hashes are still
different (if they weren't, the hash would be broken anyway).


-Ilari