Re: [Cfrg] Recommendations Regarding Deterministic Signatures

Phillip Hallam-Baker <phill@hallambaker.com> Fri, 20 December 2019 19:53 UTC

Return-Path: <hallam@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B49E01209CF for <cfrg@ietfa.amsl.com>; Fri, 20 Dec 2019 11:53:29 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.399
X-Spam-Level:
X-Spam-Status: No, score=-1.399 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FORGED_FROMDOMAIN=0.249, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.25, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id D9YsM8_Ch5wb for <cfrg@ietfa.amsl.com>; Fri, 20 Dec 2019 11:53:28 -0800 (PST)
Received: from mail-oi1-f175.google.com (mail-oi1-f175.google.com [209.85.167.175]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 6284A1209BD for <cfrg@irtf.org>; Fri, 20 Dec 2019 11:53:28 -0800 (PST)
Received: by mail-oi1-f175.google.com with SMTP id p125so3073117oif.10 for <cfrg@irtf.org>; Fri, 20 Dec 2019 11:53:28 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=BTfeKcKgIb00koHYvxxkIZ7xCHBqE5WS1pUhPx9mT4s=; b=LmQY8W0gZigqL0Yaw95YDBNgh0Wnyyd7hpV10ZWQZ7BmL0QpJdUp3SBakhL+o5WkkE SfiX/CRZgi/32Z3O84BwlRZyhyT7bl/BOGLp2ev6yPjsVvTor9LggOpGoknkGauBNtaX GQtWNRgqa3i0/+zh+ujveYb789vvuUrMhTOq1+IYleMl01WKhDqxBjABXD+edvHzq7kh vy8onkh3s0h1IMtyR+lfgxh3t/doKERyUj4pWw0f6DDIDk9oEz1ddER7hYihwiWgcCIC zfwfMD6715TGxKa2QVmWjvCdC1YU+JmXCc9Ew47s3xBt+UG9bad3QSHTEha86zsM1btP cL7g==
X-Gm-Message-State: APjAAAWFIi8ihbb7zOuIEilGB+UNlpXDfkZzA6DKYOPi+oL4bTeNaJc3 bDCEHjlGgB4eiQ+ejYiQjg1IKDvyGB8a+9xce9w=
X-Google-Smtp-Source: APXvYqwOioqXmOoNpc97y0QW/+VyraI+sL/68WFkwuit/9h2vj76Q+/4WaXjga8mYkPmli50oDs+5e+8tmuLc0YNsOU=
X-Received: by 2002:aca:4106:: with SMTP id o6mr4703804oia.173.1576871607761; Fri, 20 Dec 2019 11:53:27 -0800 (PST)
MIME-Version: 1.0
References: <08737FB3-C63E-453D-BF4E-45BD2A3ABB55@ericsson.com> <CAMm+LwhzejJSWqHUpisLuyuoqhQbum5qN-P09xeWdSN3A_-o_A@mail.gmail.com> <CAHOTMVJdKo_y13qybEdfkLYbkW9sXRDpAn1_juOXYjnGyOd4qA@mail.gmail.com>
In-Reply-To: <CAHOTMVJdKo_y13qybEdfkLYbkW9sXRDpAn1_juOXYjnGyOd4qA@mail.gmail.com>
From: Phillip Hallam-Baker <phill@hallambaker.com>
Date: Fri, 20 Dec 2019 14:53:16 -0500
Message-ID: <CAMm+LwhUgVLxLm0ud1DnLRFeayP5KHgCr3bzSsWgC+-cFLDe7Q@mail.gmail.com>
To: Tony Arcieri <bascule@gmail.com>
Cc: John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>, "cfrg@irtf.org" <cfrg@irtf.org>, "saag@ietf.org" <saag@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000098129059a280815"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/h3RVKOGaBWyOlm1DbqwEayCCozw>
Subject: Re: [Cfrg] Recommendations Regarding Deterministic Signatures
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 20 Dec 2019 19:53:30 -0000

Does this scheme work? It was brought up on the NIST list.

https://eprint.iacr.org/2018/068

It would require some changes to RFC8032. But if it is secure (and I have
not read it deeply enough to even start on an opinion) and we could modify
it to use the Ed448 curve it would be a win. The signatures are not
deterministic and they are not RFC8032 compliant but if we could do
something that would pass RFC8032 validation, even better.


On Fri, Dec 20, 2019 at 1:21 PM Tony Arcieri <bascule@gmail.com> wrote:

> On Fri, Dec 20, 2019 at 10:09 AM Phillip Hallam-Baker <
> phill@hallambaker.com> wrote:
>
>> In particular, I believe that we need a threshold signature scheme that
>> is non-interactive. This is because I need to be able to explain the scheme
>> to a layperson who does not understand the signature scheme. For example:
>> The Alice+Bob aggregate signature is secure because it is constructed a
>> signature contribution from Alice and a signature contribution from Bob,
>> both of which are secure signatures in their own right and both of which
>> have the same exact construction with respect to Alice and Bob's public key
>> as the aggregate signature does to the aggregate key.
>>
>
> There's already draft-irtf-cfrg-bls-signature work which supports
> offline/non-interactive aggregation. BLS trivially supports threshold
> signatures (although I don't see much mention of that in that draft).
>
> https://datatracker.ietf.org/doc/draft-irtf-cfrg-bls-signature/
>
> Aside from a pairings-based scheme like BLS, I don't believe it's possible
> to support offline/non-interactive aggregation using (EC)DLP security
> alone, but I could be mistaken.
>
> --
> Tony Arcieri
>