Re: [Cfrg] Summary of the poll: Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)

Watson Ladd <watsonbladd@gmail.com> Tue, 09 June 2015 21:44 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 65EBE1A01AE for <cfrg@ietfa.amsl.com>; Tue, 9 Jun 2015 14:44:09 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SRC6pEq2Un7c for <cfrg@ietfa.amsl.com>; Tue, 9 Jun 2015 14:44:07 -0700 (PDT)
Received: from mail-wi0-x229.google.com (mail-wi0-x229.google.com [IPv6:2a00:1450:400c:c05::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 10DCB1A0045 for <cfrg@irtf.org>; Tue, 9 Jun 2015 14:44:06 -0700 (PDT)
Received: by wibut5 with SMTP id ut5so29742173wib.1 for <cfrg@irtf.org>; Tue, 09 Jun 2015 14:44:05 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=KpNrTAfl5TkP+1ndtzPVSbURHBVv5oPU8z/5MHBAjnc=; b=HHQM9FD8DneEzC9d95o7kOajqIXxJ8lfNzk4/gj1/b/dqBRDhW1n9j71bLJLCiN24W HMrJR2xE95g3vav41EEeEABXy/2o/iO2GbUJedkCcuEg0b7ej2JEZSc87islrwphjrjc huoR+Y+QggQ93tbiAzr2H6Vk5PrHQwqn9ancZqJQIbKVR43btOzWmx7U5wvdpEqbF6uw DdpisgfZglZBNk8QeytxXT4aprF9YPIx684yjiKoEy9QE+QO3a90HQK/wgPAAbAUPduo cRL22DVsBzQqr/kg2ItOVohTqxbAAoZ989l36qE777IB+3y7sw/ZAS53+cEm1hSrRfiM itXA==
MIME-Version: 1.0
X-Received: by 10.194.172.130 with SMTP id bc2mr46583839wjc.85.1433886245732; Tue, 09 Jun 2015 14:44:05 -0700 (PDT)
Received: by 10.194.20.97 with HTTP; Tue, 9 Jun 2015 14:44:05 -0700 (PDT)
Received: by 10.194.20.97 with HTTP; Tue, 9 Jun 2015 14:44:05 -0700 (PDT)
In-Reply-To: <5576F66F.8020902@isode.com>
References: <C49BFA4F-76B9-48A1-913B-144D606FBBDD@isode.com> <5576F66F.8020902@isode.com>
Date: Tue, 09 Jun 2015 14:44:05 -0700
Message-ID: <CACsn0c=FWkGCWJ8LERVFAN-puD4GEeBF0Y7wm985iTSFvb+dSA@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Alexey Melnikov <alexey.melnikov@isode.com>
Content-Type: multipart/alternative; boundary="089e013c63425348d905181ca81c"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/nINcR5znqwPNS0YXPV9T6vZ-leg>
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] Summary of the poll: Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 09 Jun 2015 21:44:09 -0000

On Jun 9, 2015 7:21 AM, "Alexey Melnikov" <alexey.melnikov@isode.com> wrote:
>
> On 20/05/2015 22:16, Alexey Melnikov wrote:
>>
>> Signature schemes have, traditionally, hashed the message to be signed to
>> a representative value and then actually signed that value. This has led
>> to APIs that follow the Init, Update*, Final (IUF) pattern that allows
for
>> fragmented or very large messages to be signed with constant memory
usage.
>>
>> Alternatively, some signature schemes hash the message to be signed
twice,
>> where a prefix of the second hash depends on the result of the first.
>> Ed25519 is an example of a scheme of this type. This typically allows the
>> signature scheme to require fewer assumptions about the strength of the
>> hash function that is employed. However, this approach implies that the
signing
>> algorithm would have to buffer the entire message. That could lead to
>> unacceptable memory usage for applications that sign very large messages.
>>
>> Penalising large messages might be seen as a positive by some because
>> signing arbitrarily large messages invites implementations to process
>> unauthenticated data because of its potential size. Also, designs that
>> really wish to do this can always define that the message to be signed is
>> actually a hash of the data. In doing so they would reintroduce the
>> requirement that the hash function be collision resistant, but can
>> implement an IUF API in constant space again.
>>
>> On the other hand, if we wish a signature primitive to be easy to
>> substitute into existing protocols then supporting a constant-space IUF
>> API might be seen as a requirement.
>>
>> Chairs wish to poll the group on the following topic (please pick one):
>>
>> #1: The signature scheme should follow the traditional model of hashing
>> the message to be signed, thus trivially supporting IUF APIs in
>> constant-space, at the cost of requiring collision resistant hash
>> functions.
>>
>> #2: The signature scheme should not depend on collision resistance, at
the
>> cost of the signing algorithm having to buffer messages to be signed.
>>
>> #3: option #2, but with an additional "large message" mode defined for
>> protocols that feel that they need it, where the message to be signed is
>> actually a hash of the true message.
>
>
> After discussing answers to this poll chairs concluded that despite
> security limitations of Initiliase-Update-Finalise (IUF) APIs on
verifier's
> end, there is rough consensus that any recommended CFRG signature scheme
> should support such APIs.
>
> The next step for CFRG is to solicit proposals for EC signature schemes
that
> satisfy the previously agreed requirements, including support for the IUF
APIs.

Does this mean that option 3 has been taken, or option 1? Or will we permit
both and decide based on what the schemes look like?

>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg