Re: [Cfrg] Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)

Simon Josefsson <simon@josefsson.org> Thu, 28 May 2015 19:32 UTC

Return-Path: <simon@josefsson.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3B6A81A8709 for <cfrg@ietfa.amsl.com>; Thu, 28 May 2015 12:32:49 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.551
X-Spam-Level:
X-Spam-Status: No, score=-1.551 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_SE=0.35, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 7kpHzmSBJqTv for <cfrg@ietfa.amsl.com>; Thu, 28 May 2015 12:32:47 -0700 (PDT)
Received: from duva.sjd.se (duva.sjd.se [IPv6:2001:9b0:1:1702::100]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5CC7D1A70FE for <cfrg@irtf.org>; Thu, 28 May 2015 12:32:47 -0700 (PDT)
Received: from latte.josefsson.org ([155.4.17.3]) (authenticated bits=0) by duva.sjd.se (8.14.4/8.14.4/Debian-4) with ESMTP id t4SJWT8l028850 (version=TLSv1/SSLv3 cipher=AES128-GCM-SHA256 bits=128 verify=NOT); Thu, 28 May 2015 21:32:30 +0200
From: Simon Josefsson <simon@josefsson.org>
To: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
References: <20150522173119.GG3791@localhost> <20150523004131.24067.qmail@cr.yp.to> <20150523054626.GA15739@LK-Perkele-VII>
OpenPGP: id=54265E8C; url=http://josefsson.org/54265e8c.txt
X-Hashcash: 1:22:150528:cfrg@irtf.org::hZeumQkcpNRyjDHZ:ZBl
X-Hashcash: 1:22:150528:ilari.liusvaara@elisanet.fi::lRHs5j3Cr5EXnBa0:IQPj
Date: Thu, 28 May 2015 21:32:27 +0200
In-Reply-To: <20150523054626.GA15739@LK-Perkele-VII> (Ilari Liusvaara's message of "Sat, 23 May 2015 08:46:27 +0300")
Message-ID: <87vbfczees.fsf@latte.josefsson.org>
User-Agent: Gnus/5.130014 (Ma Gnus v0.14) Emacs/24.4 (gnu/linux)
MIME-Version: 1.0
Content-Type: multipart/signed; boundary="=-=-="; micalg="pgp-sha256"; protocol="application/pgp-signature"
X-Virus-Scanned: clamav-milter 0.98.7 at duva.sjd.se
X-Virus-Status: Clean
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/gbZyw9oli1JxvhgCvaIeANaxF8k>
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 28 May 2015 19:32:49 -0000

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> writes:

> On Sat, May 23, 2015 at 12:41:31AM -0000, D. J. Bernstein wrote:
>
>> How long are the messages that are actually signed in IETF protocols?
>> For the protocols where the answer is uncontrolled: Do implementations
>> allow messages that don't fit into memory? How do those implementations
>> avoid passing along unverified data? For PGP we know that the answer is
>> "They do pass along unverified data, and this is a security nightmare."
>
> I didn't quickly find list of IETF security protocols, but the only ones
> that come to mind that would need to handle "large" (potentially too much
> to store in memory) amounts of data are OpenPGP and CMS.

Yes -- and OpenPGP has already solved this issue for EdDSA:
https://tools.ietf.org/html/draft-koch-eddsa-for-openpgp-02
I'm sure CMS could use a similar approach.

I believe the stream issue is a red herring.  There are no applications
or protocols waiting for CFRG to recommend a better digital signature
algorithm that supports streaming.

/Simon