Re: [Cfrg] testability of signature input/output parameters

Watson Ladd <watsonbladd@gmail.com> Thu, 04 June 2015 16:25 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9A1531A905A for <cfrg@ietfa.amsl.com>; Thu, 4 Jun 2015 09:25:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.399
X-Spam-Level:
X-Spam-Status: No, score=-0.399 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, FREEMAIL_REPLY=1, HTML_MESSAGE=0.001, J_CHICKENPOX_47=0.6, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id pcHrOZConJLw for <cfrg@ietfa.amsl.com>; Thu, 4 Jun 2015 09:25:22 -0700 (PDT)
Received: from mail-wg0-x22f.google.com (mail-wg0-x22f.google.com [IPv6:2a00:1450:400c:c00::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A23FC1A8FD5 for <cfrg@irtf.org>; Thu, 4 Jun 2015 09:25:21 -0700 (PDT)
Received: by wgbgq6 with SMTP id gq6so37735010wgb.3 for <cfrg@irtf.org>; Thu, 04 Jun 2015 09:25:20 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=bvLXgOfT0CVEjrwkWD5PAGd1B3BXcdy4861x0BtW+44=; b=EOBX6H0tCgTKd2K3WX7HUObDCAYWvdBy08uqkWDUnq8m6aqHwQBwbnp/U0CUonKcxl QupAUVL532pxUVpjHdg4hSB3KvwoQLt4kIQoD6uFp7Dv4lFQBwixnB/SydZ8RHS6I9F/ PS3gyYWG2ivCXlXgG+70sqoAbxjynetFmmqmKACEDxCgc4Dy6tmK9sJLkvbzON/lzClk 772rzjfxYe2n7sdJAjqWIpgzn6hHygZcEKhavkW6YEPHW7vrX0I/j7xsvJ+Psm8ZnBlm oE5R18Ujnk9hjsBIRSSHzXTo2o42tcQRTOM6tkQjuq6sNb7BNVnYWjcm9QqyAGe9Ma7q g9RA==
MIME-Version: 1.0
X-Received: by 10.194.248.227 with SMTP id yp3mr71244018wjc.32.1433435120368; Thu, 04 Jun 2015 09:25:20 -0700 (PDT)
Received: by 10.194.20.97 with HTTP; Thu, 4 Jun 2015 09:25:20 -0700 (PDT)
In-Reply-To: <55706DA2.4080106@gmail.com>
References: <C49BFA4F-76B9-48A1-913B-144D606FBBDD@isode.com> <556F8811.2070101@cs.tcd.ie> <20150604065658.GA14531@LK-Perkele-VII> <55705C19.4040600@gmail.com> <20150604145859.GA18626@LK-Perkele-VII> <55706DA2.4080106@gmail.com>
Date: Thu, 04 Jun 2015 09:25:20 -0700
Message-ID: <CACsn0c=JJ3jybcU3myP=Y8m7jdfAxtLhDzRNQQbg1gaMgt0kfA@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Rene Struik <rstruik.ext@gmail.com>
Content-Type: multipart/alternative; boundary="089e0141a840288b2e0517b39f70"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/mrbo3_LMGGezqzEuAoGzPLdTM8o>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] testability of signature input/output parameters
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 04 Jun 2015 16:25:23 -0000

On Thu, Jun 4, 2015 at 8:24 AM, Rene Struik <rstruik.ext@gmail.com> wrote:

> Hi Ilari:
>
> Well, neither do deterministic signatures seem to help here: if one
> presumes k=f(m,d) and indeed finds that, for fixed public signature key,
> repeats of message m produce the same signature, this does not necessarily
> imply that f depends on private parameter d (for all one knows, k could
> only depend on public parameter m). This can only be detected if one prints
> the private parameter d in the spec. However, this does not say anything
> about behavior with "non-printed-in-the-spec" parameters.


No, the spec specifies a function sign(message, private_key) that returns a
signature. Because it specifies the function completely (defines the
function), it's possible to provide message, private_key pairs and require
the output to be a specific form. The functionality tested this way is
exactly the functionality used.


>
>
> Rene
>
> On 6/4/2015 10:58 AM, Ilari Liusvaara wrote:
>
>> On Thu, Jun 04, 2015 at 10:09:29AM -0400, Rene Struik wrote:
>>
>>  Note that the signature verification routine already provides virtually
>>> all
>>> the mechanisms to implement these "self tests", so incremental
>>> implementation
>>> cost would be virtually zero.
>>>
>> The problem is that this only catches buggy generation of the signature
>> once k is chosen (which one tends to quickly notice anyway, since nothing
>> works properly). It does not catch buggy generation of k (which is much
>> harder
>> to notice and could easily lead to catastrophic failure).
>>
>>
>> -Ilari
>>
>
>
> --
> email: rstruik.ext@gmail.com | Skype: rstruik
> cell: +1 (647) 867-5658 | US: +1 (415) 690-7363
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg
>



-- 
"Man is born free, but everywhere he is in chains".
--Rousseau.