Re: [Cfrg] Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)

David Leon Gil <coruus@gmail.com> Tue, 26 May 2015 17:32 UTC

Return-Path: <coruus@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 13F231B2CAD for <cfrg@ietfa.amsl.com>; Tue, 26 May 2015 10:32:53 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.1
X-Spam-Level:
X-Spam-Status: No, score=-0.1 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ZuuROLs5YBSs for <cfrg@ietfa.amsl.com>; Tue, 26 May 2015 10:32:51 -0700 (PDT)
Received: from mail-ie0-x231.google.com (mail-ie0-x231.google.com [IPv6:2607:f8b0:4001:c03::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id EA0DE1B2CAA for <cfrg@irtf.org>; Tue, 26 May 2015 10:32:50 -0700 (PDT)
Received: by iesa3 with SMTP id a3so97717918ies.2 for <cfrg@irtf.org>; Tue, 26 May 2015 10:32:50 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :content-type; bh=tjpGIyg1vBvnRU4TKb0CpY5YigwPmM1IDmBEf4oowEY=; b=PPTU55fRNeeioENM9HVxoIX0aD+HScA5/OLIL3j57GXGxrW8f4sDB9L2PLh2nIlt8K VYdPuVsNgPAvMaObSDsP7QBZCL2xwoyruhWqs4PV2UBdxRottfgZU4bGPuWw+IFrWaID TcARVPWS7g1Eh/PwbtlcfWBOXyZJskSKXmgpny0e7FrbZaGG1ubOSu3ZuEJdt5zjDMRp lrBNZO5eY6uS2us5LfbIoQwnAHNC8eXtCmQeUSVr2LQjHkRDwv7niLJTL75qMjgLBSEz LEp3jJLA0PChvkWBf2/gSWHdKhuNvdPQEuWMJ46eS3Q35S8UjVGjJH2Q4QU4iWZxTIp4 lU9Q==
X-Received: by 10.42.119.142 with SMTP id b14mr30661274icr.29.1432661570343; Tue, 26 May 2015 10:32:50 -0700 (PDT)
MIME-Version: 1.0
References: <20150522173119.GG3791@localhost> <20150523004131.24067.qmail@cr.yp.to> <20150523054626.GA15739@LK-Perkele-VII>
In-Reply-To: <20150523054626.GA15739@LK-Perkele-VII>
From: David Leon Gil <coruus@gmail.com>
Date: Tue, 26 May 2015 17:32:49 +0000
Message-ID: <CAA7UWsX7v-nCe74mmQDFy7d=E_idJ32c62UEfBFgxrqoNgxEVQ@mail.gmail.com>
To: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>, cfrg@irtf.org
Content-Type: multipart/alternative; boundary="90e6ba613d64fbf1e60516ff83bf"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/gTENebFD8YSyciZ6ZwcXn28f9-s>
Subject: Re: [Cfrg] Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 26 May 2015 17:32:53 -0000

> Finally, it should be noted that most of the security stuff in IETF
> protocols assume that signatures are "deteched" (TLS
> syntax even has a "macro" for that), and will not work with
> "sealed" signatures.

I'm curious what the issue is here? (Maybe I don't understand what you mean
by "sealed"...)

I'm also not sure why bad decisions from the past should be left
uncorrected: a history, however long, of poor design choices is not a
*reason* to continue to make them.

- dlg
On Fri, May 22, 2015 at 10:46 PM Ilari Liusvaara <
ilari.liusvaara@elisanet.fi> wrote:

> On Sat, May 23, 2015 at 12:41:31AM -0000, D. J. Bernstein wrote:
>
> > How long are the messages that are actually signed in IETF protocols?
> > For the protocols where the answer is uncontrolled: Do implementations
> > allow messages that don't fit into memory? How do those implementations
> > avoid passing along unverified data? For PGP we know that the answer is
> > "They do pass along unverified data, and this is a security nightmare."
>
> I didn't quickly find list of IETF security protocols, but the only ones
> that come to mind that would need to handle "large" (potentially too much
> to store in memory) amounts of data are OpenPGP and CMS.
>
> Then some places deal with "medium" (annoying to store in memory) amounts
> of data, like TLS 1.0-1.2 client signatures and possibly something in
> IPSec (looked briefly at the RFC, can't quickly estimate the amount of
> data).
>
> Most of the rest should be "small" (small amounts of data, highly
> transient).
>
> The places that sign "medium" amount of data usually also fundamentially
> break the "signed message" model.
>
> Finally, it should be noted that most of the security stuff in IETF
> protocols assume that signatures are "deteched" (TLS syntax even
> has a "macro" for that), and will not work with "sealed" signatures.
>
>
> -Ilari
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
>