Re: [Cfrg] key as message prefix => multi-key security

"D. J. Bernstein" <djb@cr.yp.to> Fri, 18 September 2015 01:49 UTC

Return-Path: <djb-dsn2-1406711340.7506@cr.yp.to>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1FB0B1A9008 for <cfrg@ietfa.amsl.com>; Thu, 17 Sep 2015 18:49:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 2.896
X-Spam-Level: **
X-Spam-Status: No, score=2.896 tagged_above=-999 required=5 tests=[BAYES_50=0.8, HELO_EQ_NL=0.55, HOST_EQ_NL=1.545, RCVD_IN_DNSWL_NONE=-0.0001, UNPARSEABLE_RELAY=0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id D1XRavHN5Adl for <cfrg@ietfa.amsl.com>; Thu, 17 Sep 2015 18:49:16 -0700 (PDT)
Received: from calvin.win.tue.nl (calvin.win.tue.nl [131.155.70.11]) by ietfa.amsl.com (Postfix) with SMTP id 4DF681A8FD2 for <cfrg@irtf.org>; Thu, 17 Sep 2015 18:49:15 -0700 (PDT)
Received: (qmail 27607 invoked by uid 1017); 18 Sep 2015 01:49:35 -0000
Received: from unknown (unknown) by unknown with QMTP; 18 Sep 2015 01:49:35 -0000
Received: (qmail 6700 invoked by uid 1000); 18 Sep 2015 01:49:07 -0000
Date: Fri, 18 Sep 2015 01:49:07 -0000
Message-ID: <20150918014907.6698.qmail@cr.yp.to>
From: "D. J. Bernstein" <djb@cr.yp.to>
To: cfrg@irtf.org
Mail-Followup-To: cfrg@irtf.org
In-Reply-To: <20150917234631.5681236.29412.6964@certicom.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
Content-Transfer-Encoding: 8bit
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/v0TLXDdYdUyHwDPB77mDaa9m_MY>
Subject: Re: [Cfrg] key as message prefix => multi-key security
X-BeenThere: cfrg@mail.ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.mail.ietf.org>
List-Unsubscribe: <https://mail.ietf.org/mailman/options/cfrg>, <mailto:cfrg-request@mail.ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@mail.ietf.org>
List-Help: <mailto:cfrg-request@mail.ietf.org?subject=help>
List-Subscribe: <https://mail.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@mail.ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 18 Sep 2015 01:49:18 -0000

Dan Brown writes:
> Aside: does this proof work for H(A,R,M) too?

As doctors say: First, do no HARM. :-)

In all seriousness: The proof applies, but relative to a new hash
function H' that's just like H but swaps the first and second chunks of
input. Nobody would expect this to matter for Schnorr in the typical
case that the block size of H is big enough for both chunks.

---Dan