Re: [Cfrg] Elliptic Curves - signature scheme: randomised or not (ends on May 13th)

David Jacobson <dmjacobson@sbcglobal.net> Mon, 04 May 2015 14:15 UTC

Return-Path: <dmjacobson@sbcglobal.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7459C1A0123 for <cfrg@ietfa.amsl.com>; Mon, 4 May 2015 07:15:13 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Le__QWRjxuo3 for <cfrg@ietfa.amsl.com>; Mon, 4 May 2015 07:15:10 -0700 (PDT)
Received: from nm18-vm5.access.bullet.mail.gq1.yahoo.com (nm18-vm5.access.bullet.mail.gq1.yahoo.com [216.39.63.136]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 194CE1A0111 for <cfrg@irtf.org>; Mon, 4 May 2015 07:15:10 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=sbcglobal.net; s=s2048; t=1430748909; bh=jf6hHaX51V2SHlv079soa9SxjyyztdpC4P+Xp0Bnj3k=; h=Date:From:To:CC:Subject:References:In-Reply-To:From:Subject; b=OosA6RgYbYiYI0vumAWxzyfoh9PvLw7C26fhAiozd72oXGbH856b7gOBEZQ3wft4EWx38vTB6SDxNiiJXQPxvd9JdHYCCh79by3f9Ksaixqo06WZ7RKgLJbnkWB2GG9mQjxeNUBt3M0guaIKPWLXho+NBOl+s6rUMQE45KRDkSo+bLEgdt3OfCtzToEU2wufB36eTLlCKAhf5UCdGvMAK2BADgilu7tibTNk+3v0FGfjEWyRWjHD3WiRIApBy2DCP36IokcfkSN+kzeV3+v9N1Uxpv32EQGcFAvG+/P3I8vvpThC4U18X4x7gPE6FhfYqn/Sscw1BryfVSOA7QkeUg==
Received: from [216.39.60.170] by nm18.access.bullet.mail.gq1.yahoo.com with NNFMP; 04 May 2015 14:15:09 -0000
Received: from [67.195.23.147] by tm6.access.bullet.mail.gq1.yahoo.com with NNFMP; 04 May 2015 14:15:09 -0000
Received: from [127.0.0.1] by smtp119.sbc.mail.gq1.yahoo.com with NNFMP; 04 May 2015 14:15:09 -0000
X-Yahoo-Newman-Id: 513896.15369.bm@smtp119.sbc.mail.gq1.yahoo.com
X-Yahoo-Newman-Property: ymail-3
X-YMail-OSG: 3SEuEroVM1mHT9xuht1SpqqL0xWRQCEeyla0K5gnuBTmloT a8xN6KlH3CP7xWgfE9JoNy5pbxMKkF0K3zLJpEoMnCTFbHFG9A26f6kJd4uR W4HW3le2lazOvHeUyUwIb2yzmozrgoJqM6bzfmLYuaxvXd_uQvMwbapOOjOR sUSl.pDoaLkqYmu6Q49ARaAYrSuxPGVThCpetYlFBh2QoA3t0m7bsL5tp372 66Pyw5L3evfVPqfOXUwEBH0FtieTkhDrOiBTgTE.XHE03E9VjWUKlwbjJsmH taMs5gkP8TFAY6aGpfFafFS80qjgV1Xl5UUJKvIi1DUF2wiDt2o9MGzh0i2Z eE7rP9zzEUGgbWB_cmxE1o07JKjcCSGn2Su6ViezR6tefdQ8Z3mQCXGdPHue mo8PdGtXTHohlOFkNtP9A4l2LYry4IgCUldxULTGkWU2vLIq2P3VTKAbETO4 tRluIC2VRRaflXSlF.Uh0zL40Ka2.SkV41bFbTxaPlgcieSO6S74YpcdHkvh emJ3nanZ_eNBmumfkQhuLFsWIkMLcTjUBKW2YXOxUo9aPSAWYV3oeC1Cz
X-Yahoo-SMTP: nOrmCa6swBAE50FabWnlVFUpgFVJ9Gbi__8U5mpvhtQq7tTV1g--
Message-ID: <55477EEC.2010704@sbcglobal.net>
Date: Mon, 04 May 2015 07:15:08 -0700
From: David Jacobson <dmjacobson@sbcglobal.net>
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.9; rv:31.0) Gecko/20100101 Thunderbird/31.6.0
MIME-Version: 1.0
To: Michael Hamburg <mike@shiftleft.org>
References: <5546032D.5070208@isode.com> <55464BB2.5040101@sbcglobal.net> <CACEhwkSdzb-g7Q7uBASp4QB3g_9AGM_nUuXVypdzxGUYypxDaQ@mail.gmail.com> <55468C6E.6070101@sbcglobal.net> <B3B0DA6C-8C27-4A67-BE8D-AC010E5889B3@shiftleft.org>
In-Reply-To: <B3B0DA6C-8C27-4A67-BE8D-AC010E5889B3@shiftleft.org>
Content-Type: multipart/alternative; boundary="------------080100090806040507040300"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/w0oO3wIvqFeIdXuBclbOiIsuUT0>
Cc: Mihir Bellare <mihir@eng.ucsd.edu>, "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - signature scheme: randomised or not (ends on May 13th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 04 May 2015 14:15:13 -0000

On 5/3/15 3:09 PM, Michael Hamburg wrote:
>
>> On May 3, 2015, at 2:00 PM, David Jacobson <dmjacobson@sbcglobal.net 
>> <mailto:dmjacobson@sbcglobal.net>> wrote:
>>
>> On 5/3/15 9:50 AM, Mihir Bellare wrote:
>>>
>>>      If someone was foolish enough to do encrypt and sign, then
>>>     there would be a need to make identical plaintext not have
>>>     identical signatures.  If anyone feels that we need to
>>>     accommodate this, then it would be good to allow an optional random
>>>
>>>
>>> The usual goal is that one wants IND-CPA privacy. The attack one is 
>>> trying to prevent here is loss of IND-CPA due to the ability to 
>>> detect repeats, meaning an adversary knowing messages M1,M2 and 
>>> their ciphertexts C2,C2 can test whether or not M1=M2. Signature 
>>> randomization does not help prevent this, because signatures are 
>>> verifiable given the public key and this can be used to detect 
>>> repeats even with randomization. So this would not appear to be a 
>>> good reason to keep randomization in the signature.
>>>
>>> Mihir
>>>
>>>
>>>
>>>
>>
>> Mihir is right.
>>
>> In addition, I have a suspicion based on information theory that if a 
>> signature allows randomization, the size of size of the signature 
>> will need to be larger.  Here is an intuitive argument.  Suppose that 
>> the size of the signature is 256 bits.  Somehow the message and the 
>> private key map somewhat uniformly onto those 256 bits. For any given 
>> message and key, only one signature value is correct.  Now, I we add 
>> 256 bits of randomness, and them mix in in the obvious way.  Now for 
>> a fraction of about (1-1/e) of the signature space, there is a value 
>> of the input randomness that could have generated it.  That means 
>> that the verifier can't reject most signature values.  To avoid this, 
>> we have to have a larger signature, so valid values (for a given 
>> message and key) are sparse.  Consider that ECDSA with P-256 has 512 
>> bit signatures.
>>
>> For this reason, I think allowing optional randomness as in proposal 
>> #4 is not just not helpful, but forces larger signatures.  For many 
>> uses, small signature are desirable.  So I retract my original 
>> support for #4.  Now I'm only supporting #2.
>>
>>   --David Jacobson
>
> Do you actually have a 2*WF ECC signature scheme in mind?  The only 
> ones I know of use pairings, and the 3*WF and 4*WF ones I know of are 
> all randomized (but can and should be derandomized).
>
> — Mike Hamburg
No, I have no scheme in mind.  This was just an intuitive argument that 
allowing an entropy input requires that the minimum signature size be 
larger.  After I wrote that, I got to thinking about formalizing my 
argument, probably involving an oracle that transforms messages and 
public-private keypairs to a set of possible signatures, one of which is 
selected by the supplied randomness. But I've not got anything to post.

    --David