Re: [saag] [Cfrg] Recommendations Regarding Deterministic Signatures

Tony Arcieri <bascule@gmail.com> Fri, 20 December 2019 18:21 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: saag@ietfa.amsl.com
Delivered-To: saag@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 89A6712087E for <saag@ietfa.amsl.com>; Fri, 20 Dec 2019 10:21:25 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.997
X-Spam-Level:
X-Spam-Status: No, score=-1.997 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rUxcNzj0ykmP for <saag@ietfa.amsl.com>; Fri, 20 Dec 2019 10:21:24 -0800 (PST)
Received: from mail-oi1-x22b.google.com (mail-oi1-x22b.google.com [IPv6:2607:f8b0:4864:20::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F1AC312087A for <saag@ietf.org>; Fri, 20 Dec 2019 10:21:23 -0800 (PST)
Received: by mail-oi1-x22b.google.com with SMTP id p125so2927902oif.10 for <saag@ietf.org>; Fri, 20 Dec 2019 10:21:23 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=iTXFdF8Dwfw03ev9enjwsrFqb81yy4d9IGoEuwH7kWk=; b=cUNyquHuTsmcVjkmpo5Wd4e5UAGzl9MiJfOKESYHXOTh0RmRyrSFiiVf8SQvJGQf7r 4n7cLPNNtjW9KFArMM7N+TtZpu/LERU661VgTEVfI+zDb1joEDXU+A4RjzfeWSW+PYiM qVMMilGwrXaQGMx8xTpx+2XxPxn9ZAfWwKG8dNKPb/jFrEoFDxV91zlPWUZTt25A/IK+ SUG/9q8ughEC8WIX81tst3wE+bZF75XNe/0BxUgPXUDythWJUxwAXGC/J/ybwA5jTdRX +QswGEk9sVyv6F/s3btxWCOXl/L1h7dVFNL4krXTZxY0uiDAK2bae9+EoB81HtsDVOjO QhFA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=iTXFdF8Dwfw03ev9enjwsrFqb81yy4d9IGoEuwH7kWk=; b=kQjHEPt9Dk8x2SQfoQruyiplTHB9vEYH9bak4YUNQe5R4XD5pNqr85EQPiJhB9+XEh fcDTngMHoul4ak4xnnw3ymWuaekzlRZjMq5L30S75qKFJbzz1oQLTa8YUAo+1HQb2Y1z hG8IBV4j0R2JI5e92A1YQ8GD3bD1shl7OohAMiJ3et5ZhaX6ePDYeDoAUm9/zuJozPLq WJP8EsK3g2Y8NwxdR6j/8kz7zCc5RZWbIOxibsTm3kGu2IN9tAF80BexOfbGjpofhi73 9BAwxFy6LHZ1o6AOem05MCXD1u+bH3Q63+rfZpazhYyMczCVN+OLDRGkkGHoYDElJQpy xyeA==
X-Gm-Message-State: APjAAAVpVqxjPhRGngdjkw+ye7WVM7Y3BnAIcaiqSJkd1BfH3YVtF0Vq YdrE17W9lCyhWF6mwcHUyHxfRQYenj3siv3CCXs=
X-Google-Smtp-Source: APXvYqyrQviT/Af+WbgqN5FOYs6ibXRBzNwymuMQL6pQmeH4KNzrUk8pBTjg/4Z/8QMQAlJrAkX6yiovqoUeH5ZJWoQ=
X-Received: by 2002:aca:1302:: with SMTP id e2mr4682390oii.26.1576866083131; Fri, 20 Dec 2019 10:21:23 -0800 (PST)
MIME-Version: 1.0
References: <08737FB3-C63E-453D-BF4E-45BD2A3ABB55@ericsson.com> <CAMm+LwhzejJSWqHUpisLuyuoqhQbum5qN-P09xeWdSN3A_-o_A@mail.gmail.com>
In-Reply-To: <CAMm+LwhzejJSWqHUpisLuyuoqhQbum5qN-P09xeWdSN3A_-o_A@mail.gmail.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Fri, 20 Dec 2019 10:21:12 -0800
Message-ID: <CAHOTMVJdKo_y13qybEdfkLYbkW9sXRDpAn1_juOXYjnGyOd4qA@mail.gmail.com>
To: Phillip Hallam-Baker <phill@hallambaker.com>
Cc: John Mattsson <john.mattsson=40ericsson.com@dmarc.ietf.org>, "cfrg@irtf.org" <cfrg@irtf.org>, "saag@ietf.org" <saag@ietf.org>
Content-Type: multipart/alternative; boundary="000000000000be55f9059a26bee7"
Archived-At: <https://mailarchive.ietf.org/arch/msg/saag/wyINUmMz0GDGvE6MlTu_oBl9g8k>
Subject: Re: [saag] [Cfrg] Recommendations Regarding Deterministic Signatures
X-BeenThere: saag@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Security Area Advisory Group <saag.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/saag>, <mailto:saag-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/saag/>
List-Post: <mailto:saag@ietf.org>
List-Help: <mailto:saag-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/saag>, <mailto:saag-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 20 Dec 2019 18:21:25 -0000

On Fri, Dec 20, 2019 at 10:09 AM Phillip Hallam-Baker <phill@hallambaker.com>
wrote:

> In particular, I believe that we need a threshold signature scheme that is
> non-interactive. This is because I need to be able to explain the scheme to
> a layperson who does not understand the signature scheme. For example: The
> Alice+Bob aggregate signature is secure because it is constructed a
> signature contribution from Alice and a signature contribution from Bob,
> both of which are secure signatures in their own right and both of which
> have the same exact construction with respect to Alice and Bob's public key
> as the aggregate signature does to the aggregate key.
>

There's already draft-irtf-cfrg-bls-signature work which supports
offline/non-interactive aggregation. BLS trivially supports threshold
signatures (although I don't see much mention of that in that draft).

https://datatracker.ietf.org/doc/draft-irtf-cfrg-bls-signature/

Aside from a pairings-based scheme like BLS, I don't believe it's possible
to support offline/non-interactive aggregation using (EC)DLP security
alone, but I could be mistaken.

--
Tony Arcieri