Re: [Curdle] Comments on draft-housley-cms-eddsa-signatures

Russ Housley <housley@vigilsec.com> Fri, 06 May 2016 00:08 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: curdle@ietfa.amsl.com
Delivered-To: curdle@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D393312D10C for <curdle@ietfa.amsl.com>; Thu, 5 May 2016 17:08:20 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -101.9
X-Spam-Level:
X-Spam-Status: No, score=-101.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, USER_IN_WHITELIST=-100] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IL9RJGprw91N for <curdle@ietfa.amsl.com>; Thu, 5 May 2016 17:08:19 -0700 (PDT)
Received: from mail.smetech.net (x-bolt-wan.smeinc.net [209.135.219.146]) by ietfa.amsl.com (Postfix) with ESMTP id 7BA7812D0AE for <curdle@ietf.org>; Thu, 5 May 2016 17:08:14 -0700 (PDT)
Received: from localhost (ronin.smetech.net [209.135.209.5]) by mail.smetech.net (Postfix) with ESMTP id E49BDF2402A; Thu, 5 May 2016 20:08:13 -0400 (EDT)
X-Virus-Scanned: amavisd-new at smetech.net
Received: from mail.smetech.net ([209.135.209.4]) by localhost (ronin.smeinc.net [209.135.209.5]) (amavisd-new, port 10024) with ESMTP id 0D5OEsWWcH-V; Thu, 5 May 2016 19:51:35 -0400 (EDT)
Received: from russellsleysmbp.home (pool-108-51-128-219.washdc.fios.verizon.net [108.51.128.219]) (using TLSv1 with cipher AES128-SHA (128/128 bits)) (No client certificate requested) by mail.smetech.net (Postfix) with ESMTP id 62220F24013; Thu, 5 May 2016 20:08:01 -0400 (EDT)
Content-Type: text/plain; charset="windows-1252"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.6\))
From: Russ Housley <housley@vigilsec.com>
In-Reply-To: <106f01d1a70f$4d5c07c0$e8141740$@augustcellars.com>
Date: Thu, 05 May 2016 20:08:00 -0400
Content-Transfer-Encoding: quoted-printable
Message-Id: <549A2D33-98AF-4935-98A3-2EF475904B78@vigilsec.com>
References: <086701d1a0e4$965f2320$c31d6960$@augustcellars.com> <9458BE75-3657-4726-949C-6C9D7511AF21@vigilsec.com> <0c7301d1a4a2$cc47a680$64d6f380$@augustcellars.com> <B0C9A58C-2BDB-4CB5-867E-CE6FE02F9AA4@vigilsec.com> <106f01d1a70f$4d5c07c0$e8141740$@augustcellars.com>
To: Jim Schaad <ietf@augustcellars.com>
X-Mailer: Apple Mail (2.1878.6)
Archived-At: <http://mailarchive.ietf.org/arch/msg/curdle/FBXK_U8KL3rwtJiTubQD2Y82G7k>
Cc: curdle@ietf.org
Subject: Re: [Curdle] Comments on draft-housley-cms-eddsa-signatures
X-BeenThere: curdle@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: "List for discussion of potential new security area wg." <curdle.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/curdle>, <mailto:curdle-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/curdle/>
List-Post: <mailto:curdle@ietf.org>
List-Help: <mailto:curdle-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/curdle>, <mailto:curdle-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 06 May 2016 00:08:21 -0000

On May 5, 2016, at 4:47 PM, Jim Schaad <ietf@augustcellars.com> wrote:

>> A second worry is that SHAK256 is defined as being an XOF function and 
>> not a hash function.  I think it might make more sense to say that we 
>> should be using SHA3-256 rather than SHAKE256.  In any event the OID 
>> assigned on the NIST web site does not make any statements about the 
>> size of output of
>> SHAKE256 and if we are going to use it as a hash algorithm here we 
>> need to do that.  Suffice it to say that I don't think that using 
>> SHAKE256 as a hash algorithm here is sufficiently defined.
> 
> Doesn't this need to be addressed in draft-irtf-cfrg-eddsa?
> 
> [JLS] No, I am not worried about how SHAKE256 is being used in the EdDSA
> process (it is fully defined there), I am looking at the use of SHAKE256
> when it is placed in the digestAlgorithm attribute of the SignerInfo
> structure.  In this case the length of the output needs to be specified
> (i.e. how long is the message digest signed attribute).  This is defined for
> hash algorithms, but is not defined for XOF functions.

I was not understanding you issue until now…

You are worried about this:

       Compute SHAKE256(dom(F, C) || prefix || M, 114), where M is the
       message to be signed, …

Maybe we just make M = SHA512(ValueOnly(DER(SignedAttrs)))

Russ