Re: [Cfrg] Threshold signatures

Phillip Hallam-Baker <phill@hallambaker.com> Fri, 03 January 2020 00:36 UTC

Return-Path: <hallam@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id BBDAD120178 for <cfrg@ietfa.amsl.com>; Thu, 2 Jan 2020 16:36:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.4
X-Spam-Level:
X-Spam-Status: No, score=-1.4 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FORGED_FROMDOMAIN=0.249, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.25, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id zufIM0yBZZNK for <cfrg@ietfa.amsl.com>; Thu, 2 Jan 2020 16:36:21 -0800 (PST)
Received: from mail-oi1-f174.google.com (mail-oi1-f174.google.com [209.85.167.174]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 902301200C3 for <cfrg@irtf.org>; Thu, 2 Jan 2020 16:36:21 -0800 (PST)
Received: by mail-oi1-f174.google.com with SMTP id d62so13758059oia.11 for <cfrg@irtf.org>; Thu, 02 Jan 2020 16:36:21 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=NUqfLIcELbTw9PiuHcXQuAew4wH63KHv74EcmwjZVvU=; b=AmA4+gFglZH2LvfSY2l279cNi9vOyPneONo9vWImoZ9QXC9E0kR9CwNV9ld+e3hIyt 6arPPIQvS/hCvLz+XhDRzJikKVL0QSnCSw3oEsJ0IFs5idy+WW51SPUGlRSeM3ZpCcTk orfXvvQRQrD0q/XE8jmdbPwKKvNpiJ4N+o0q50VQpwJ4bvLkS9XNmOOT462spXGEhGhc twR+gg0sRq7H4kNgpAhu4x7xmnQMMdzEkbOH/dSSxoRLkVLzm5Rxyg5SFPbSDWjHoINF MTqNPxzZ0+nmZxihkGMNKuMI0QbRCY7eG0/04Gsg1SWkPlEgtIINEtxQbQrdENfET5OC U9nA==
X-Gm-Message-State: APjAAAUDuiWygC1qlRWTIT6Z8XMmUGkz1qa/pq1Pkv5zTAfoOi6Axwxt XF/5aTJ5PT7IzCWWIXB4BfTbdn2ELFMir6zrxBF0tcK3
X-Google-Smtp-Source: APXvYqwwvs7Kx8kpWKcg0j4GeIQgYSVdeGi3am8zEaxjNFzKF4M5Xv1oE1HEfrH/WZ7PDhMSP8zxbRZm6kp2vYSoaCc=
X-Received: by 2002:aca:c30d:: with SMTP id t13mr3396466oif.166.1578011780775; Thu, 02 Jan 2020 16:36:20 -0800 (PST)
MIME-Version: 1.0
References: <CAMm+LwiXTA7UoFwSWE_c-cy_EdtYE5qFAm594UfFkdAVLNhimg@mail.gmail.com> <902BF3DD-4515-4A23-B7B7-0C9D8726E56F@gnunet.org>
In-Reply-To: <902BF3DD-4515-4A23-B7B7-0C9D8726E56F@gnunet.org>
From: Phillip Hallam-Baker <phill@hallambaker.com>
Date: Thu, 02 Jan 2020 19:36:09 -0500
Message-ID: <CAMm+LwjZ8fhe9XhRFr=93ye5je1KJRUzYydd34sX_8Y594vKkQ@mail.gmail.com>
To: Jeff Burdges <burdges@gnunet.org>
Cc: IRTF CFRG <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="000000000000a504f0059b317fab"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/rL78xkkXAHWsGJYqfCJOtpL2j2o>
Subject: Re: [Cfrg] Threshold signatures
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 03 Jan 2020 00:36:23 -0000

On Thu, Jan 2, 2020 at 7:18 PM Jeff Burdges <burdges@gnunet.org> wrote:

>
> At first blush, I’d think code signing could be accomplished with a set of
> Ed25519 signatures, no?  How can 64 bytes per signer be any concern when
> signing code large code blobs?  Also, I’d expect code signing should
> require accountability, so no threshold signatures anyways, right?
>

I discuss multi-sigs in the paper but the short answer is that pretty much
every code signing system out there has a de facto assumption of one
signature. I want to be able to add robustness without impacting workflow.

But more specifically, what I want to do is to divide the ability to use a
code signing key between a cloud service and one (or more) engineers
holding code signing keys. Code signing keys have leaked from both places
but separation of duties means we are not vulnerable to a single point of
failure.


> 1) HSM module: One or both parts of the signature key shares are located
> in a HSM providing resistance against extraction of the public key. This is
> an important use case as we want the operation of the HSM to be stateless.
> The signing algorithm requires multiple rounds, in the first round, the
> signer commits to a value R_i = r_i..B. In the second round, the value r_i
> is used. So it is kinda important to construct r_i in such fashion that the
> HSM can restore it from one round to the next even though it may have
> performed other operations in the meantime.
>
> You need three round trips here because all published two round trip
> Schnorr multi-signatures are vulnerable to k-sum forgery attacks:
> https://eprint.iacr.org/2018/417.pdf  Admittedly these attacks have a
> high complexity, like 2^45 with open 128 parallel signing queries, so hard
> but still doable.
>

Yes, just seeing how those come into the picture now.