Re: [Cfrg] Outline -> was Re: normative references

Paul Lambert <paul@marvell.com> Thu, 16 January 2014 20:10 UTC

Return-Path: <paul@marvell.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AD52A1ACCDC for <cfrg@ietfa.amsl.com>; Thu, 16 Jan 2014 12:10:55 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.967
X-Spam-Level:
X-Spam-Status: No, score=-0.967 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, IP_NOT_FRIENDLY=0.334, J_CHICKENPOX_22=0.6, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rhRmLcz9onRu for <cfrg@ietfa.amsl.com>; Thu, 16 Jan 2014 12:10:54 -0800 (PST)
Received: from mx0b-0016f401.pphosted.com (mx0b-0016f401.pphosted.com [67.231.156.173]) by ietfa.amsl.com (Postfix) with ESMTP id A742F1ACC86 for <cfrg@irtf.org>; Thu, 16 Jan 2014 12:10:54 -0800 (PST)
Received: from pps.filterd (m0045851.ppops.net [127.0.0.1]) by mx0b-0016f401.pphosted.com (8.14.5/8.14.5) with SMTP id s0GKA6fV002992; Thu, 16 Jan 2014 12:10:38 -0800
Received: from sc-owa02.marvell.com ([199.233.58.137]) by mx0b-0016f401.pphosted.com with ESMTP id 1hcwywujfb-1 (version=TLSv1/SSLv3 cipher=RC4-MD5 bits=128 verify=NOT); Thu, 16 Jan 2014 12:10:38 -0800
Received: from SC-vEXCH2.marvell.com ([10.93.76.134]) by sc-owa02.marvell.com ([10.93.76.22]) with mapi; Thu, 16 Jan 2014 12:10:37 -0800
From: Paul Lambert <paul@marvell.com>
To: "Igoe, Kevin M." <kmigoe@nsa.gov>, Watson Ladd <watsonbladd@gmail.com>
Date: Thu, 16 Jan 2014 12:10:35 -0800
Thread-Topic: [Cfrg] Outline -> was Re: normative references
Thread-Index: AQHPEmDPuF6E2aaMg0ipxqLFsDcgPpqHO1MAgACERBCAAAXnEA==
Message-ID: <7BAC95F5A7E67643AAFB2C31BEE662D018B7FB9DF1@SC-VEXCH2.marvell.com>
References: <CEFC6B5C.2C6E8%paul@marvell.com> <CACsn0ckSMUbEJ4F3bQ5KVMbhdPQw1MTMCce6B8uhMfA_V0Nupw@mail.gmail.com> <CEFCBB2E.2C792%paul@marvell.com> <3C4AAD4B5304AB44A6BA85173B4675CABA9A493F@MSMR-GH1-UEA03.corp.nsa.gov>
In-Reply-To: <3C4AAD4B5304AB44A6BA85173B4675CABA9A493F@MSMR-GH1-UEA03.corp.nsa.gov>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Proofpoint-Virus-Version: vendor=fsecure engine=2.50.10432:5.11.87, 1.0.14, 0.0.0000 definitions=2014-01-16_07:2014-01-15, 2014-01-16, 1970-01-01 signatures=0
X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 spamscore=0 suspectscore=0 phishscore=0 adultscore=0 bulkscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=7.0.1-1305240000 definitions=main-1401160130
Cc: Yaron Sheffer <yaronf.ietf@gmail.com>, David McGrew <mcgrew@cisco.com>, "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Outline -> was Re: normative references
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 16 Jan 2014 20:10:55 -0000

Hi Kevin,

⨳|> A truly ‘unified' public key system would support both signatures
 ⨳|and
 ⨳|> key establishment with the same key.
 ⨳|>
 ⨳|
 ⨳|Received wisdom is that using the same key for both key establishment
 ⨳|and signatures is a bad idea.  I believe the concern is that one
 ⨳|protocol might be used an Oracle to subvert the other.
[ ⨳]
Yes - greatly appreciate the transfer of wisdom.  General guidelines are well documented to this effect.

This makes complete sense in the general case where a curve may support generic  key establishment or signature algorithms.

However, for specifically selected signature and key establishment methods I would assume that and examination could be made of this potential subversion.  The general guideline seems to be blocking the examination and evaluation of the sensitivity of such combined modes.

As a protocol designer, being able to use the same key for signatures and key establishment makes for a simpler design and trust model.  The session key security (e.g. from ECDH) would be implicitly bound to the any signed information from the same key.  

I is possible to just consider a combined public key that is the concatenation of two types ... but then you need another mechanism to validate the binding.  Right now if you have two public keys Pe and Ps (public to sign and public to encrypt) This would be P = Pe|Ps ( concatenated).  Binding could through and be Id = h(P)=h(Pe|Ps) or 
Ps signing Pe, etc.

Still ... it doubles the effective required key size and adds additional steps in an authenticated key exchange.

Thanks,

Paul