Re: [Cfrg] Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)

Tony Arcieri <bascule@gmail.com> Thu, 21 May 2015 00:28 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 43D421ACDA2 for <cfrg@ietfa.amsl.com>; Wed, 20 May 2015 17:28:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.1
X-Spam-Level:
X-Spam-Status: No, score=-0.1 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id z9vr_rDdbPbp for <cfrg@ietfa.amsl.com>; Wed, 20 May 2015 17:28:04 -0700 (PDT)
Received: from mail-ob0-x231.google.com (mail-ob0-x231.google.com [IPv6:2607:f8b0:4003:c01::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E55D41ACD9F for <cfrg@irtf.org>; Wed, 20 May 2015 17:28:03 -0700 (PDT)
Received: by obbea2 with SMTP id ea2so14729385obb.3 for <cfrg@irtf.org>; Wed, 20 May 2015 17:28:03 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc:content-type; bh=f0b6JEmfg76Rsl+ZpYcQ4zE+yhKQx+YPvmxT7ZcpLMc=; b=Crz+WeM2LKcBVNsAx6Z8w2IXvKaVgSAHeCHdjD/ikjjuzuAFP92S0gri/Z7lTthtmo YkwjffGrYxWn4ukvFI7VGgxUIddQ4UeDkOoTo384wGPglGItXrRzOoBKczZ0hYrun7EC 9y63CH/zLivA+pcyuf5LxYAqJoYaNj0jTLwGsll402TBDQ4TOpa1On0zsrID25IIJznS 9DSG8Pd2XohEpH6tJITBpbuUw9hgsKyvE/0+qOhuZ0zN7BIuSzAplZHdojfJ2n7Tj0S9 WTXrqXx1IwYXhV7SofpZUo7UWy0rdrRaW/BD5fHf0F24N/Sageb+rZFIjm7n8aPBtWVP gVkg==
X-Received: by 10.182.84.230 with SMTP id c6mr37257obz.84.1432168083312; Wed, 20 May 2015 17:28:03 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.76.25.198 with HTTP; Wed, 20 May 2015 17:27:42 -0700 (PDT)
In-Reply-To: <C49BFA4F-76B9-48A1-913B-144D606FBBDD@isode.com>
References: <C49BFA4F-76B9-48A1-913B-144D606FBBDD@isode.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Wed, 20 May 2015 17:27:42 -0700
Message-ID: <CAHOTMVL7eT+jU-jQv-y2OQNYevwux7BoCsPKz_GyZ34hnKKPug@mail.gmail.com>
To: Alexey Melnikov <alexey.melnikov@isode.com>
Content-Type: multipart/alternative; boundary="089e0111bdf4dd599805168c9db3"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/xpfiaFZdPiojdqx8ySjXL_V9zMU>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Elliptic Curves - signature scheme: friendliness to low memory implementations (ends on June 3rd)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 21 May 2015 00:28:05 -0000

On Wed, May 20, 2015 at 2:16 PM, Alexey Melnikov <alexey.melnikov@isode.com>
wrote:

> #3: option #2, but with an additional "large message" mode defined for
> protocols that feel that they need it, where the message to be signed is
> actually a hash of the true message.


Unless there's a specific reason why hashing 3 times in the "large message"
mode is "too slow", this seems like the best option to me. It provides a
defense against collisions and aside from the overhead of triple-hashing
should perform similarly in the "large message" case as the bottleneck for
large messages should be computing the digest over the large message, not
hashing hashes.

-- 
Tony Arcieri