Re: [Cfrg] Internal collisions

Dan Brown <dbrown@certicom.com> Mon, 27 July 2015 18:39 UTC

Return-Path: <dbrown@certicom.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5D27D1B321E for <cfrg@ietfa.amsl.com>; Mon, 27 Jul 2015 11:39:25 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.6
X-Spam-Level:
X-Spam-Status: No, score=-2.6 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id E_FROecw_Mmu for <cfrg@ietfa.amsl.com>; Mon, 27 Jul 2015 11:39:24 -0700 (PDT)
Received: from smtp-p01.blackberry.com (smtp-p01.blackberry.com [208.65.78.88]) by ietfa.amsl.com (Postfix) with ESMTP id 14DE41B3212 for <cfrg@irtf.org>; Mon, 27 Jul 2015 11:39:18 -0700 (PDT)
Received: from xct102cnc.rim.net ([10.65.161.202]) by mhs212cnc.rim.net with ESMTP/TLS/AES128-SHA; 27 Jul 2015 14:38:59 -0400
Received: from XCT111CNC.rim.net (10.65.161.211) by XCT102CNC.rim.net (10.65.161.202) with Microsoft SMTP Server (TLS) id 14.3.210.2; Mon, 27 Jul 2015 14:38:59 -0400
Received: from XMB116CNC.rim.net ([fe80::45d:f4fe:6277:5d1b]) by XCT111CNC.rim.net ([::1]) with mapi id 14.03.0210.002; Mon, 27 Jul 2015 14:38:58 -0400
From: Dan Brown <dbrown@certicom.com>
To: "'dmjacobson@sbcglobal.net'" <dmjacobson@sbcglobal.net>, "'djb@cr.yp.to'" <djb@cr.yp.to>, "'cfrg@irtf.org'" <cfrg@irtf.org>
Thread-Topic: [Cfrg] Internal collisions
Thread-Index: AQHQx9tc+xgpZDff0UGF08OtLC2WBJ3vXxTQgAB9dQD//8FdkA==
Date: Mon, 27 Jul 2015 18:38:58 +0000
Message-ID: <810C31990B57ED40B2062BA10D43FBF5E1B4F4@XMB116CNC.rim.net>
References: <20150726194306.14873.qmail@cr.yp.to> <810C31990B57ED40B2062BA10D43FBF5E1B345@XMB116CNC.rim.net> <55B66F2E.8070105@sbcglobal.net>
In-Reply-To: <55B66F2E.8070105@sbcglobal.net>
Accept-Language: en-CA, en-US
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-originating-ip: [10.65.160.252]
Content-Type: multipart/signed; protocol="application/x-pkcs7-signature"; micalg="SHA1"; boundary="----=_NextPart_000_0005_01D0C879.F8C4CEF0"
MIME-Version: 1.0
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/hgeFNg-3LyVDsf9Kv7fggZxt-mc>
Subject: Re: [Cfrg] Internal collisions
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 27 Jul 2015 18:39:25 -0000

> -----Original Message-----
> From: David Jacobson [mailto:dmjacobson@sbcglobal.net]
> 
> On 7/27/15 8:48 AM, Dan Brown wrote:
> > [ snip ]
> > Unfortunately, prefixing means non-IUF.
> >
> >
> [ snip ]
> 
> Why all this worry about IUF?  

[DB] I wouldn't call it worry, but anyway.

First, see your own answer about the industry demand.  

Second, CFRG already had a poll on IUF. But, I'm not quite sure how to
interpret the results: can EC signatures provide a non-IUF mode?

> Industry is going to demand IUF so we have to
> provide it somehow.  Why can't we just bless making M be the hash of the
> message and use some otherwise non-IUF signature schemes?  I suspect that
if

[DB] There are some security concerns are about how good the prehash is. 

In particular, the prehashing proposals try to _specify a prehash_ rather
than just bless a using from any old hash to prehash the message.   

The EdDSA proposal goes further: it recommends that the prehash be the
identity, because it provides collision-resilience.  Are you against that
recommendation?

The ECDSA_CFRG proposal computes H(M||R), which is 
(i) close in cost to prehashing M,  
(ii) mandates using the one common wide-pipe hash, in a single call for the
verifier,
(iii) in the ideal random oracle model provides some theoretical security.
That's not so different from pre-hashing, is it?

If we are really confident in wide-pipe hashes, then the random oracle in
(iii) is quite plausible.

The prehashed prefix proposals H(R||H(M)) can _also_ claim the random oracle
model benefits (iii) above, since for sequential hashes H(M||R) is usually
quite similar to H(H(M)||R).