Re: [lamps] WGLC comments draft-ietf-lamps-cms-shakes-01

Russ Housley <housley@vigilsec.com> Mon, 17 September 2018 09:53 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E91951277D2 for <spasm@ietfa.amsl.com>; Mon, 17 Sep 2018 02:53:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id u8JTxIjQECBZ for <spasm@ietfa.amsl.com>; Mon, 17 Sep 2018 02:53:18 -0700 (PDT)
Received: from mail.smeinc.net (mail.smeinc.net [209.135.209.11]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 20412130DEA for <spasm@ietf.org>; Mon, 17 Sep 2018 02:53:18 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by mail.smeinc.net (Postfix) with ESMTP id D9C7A300A9C for <spasm@ietf.org>; Mon, 17 Sep 2018 05:53:15 -0400 (EDT)
X-Virus-Scanned: amavisd-new at mail.smeinc.net
Received: from mail.smeinc.net ([127.0.0.1]) by localhost (mail.smeinc.net [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id dK-FcQpKp8pD for <spasm@ietf.org>; Mon, 17 Sep 2018 05:53:14 -0400 (EDT)
Received: from new-host-6.home (pool-71-127-50-4.washdc.fios.verizon.net [71.127.50.4]) by mail.smeinc.net (Postfix) with ESMTPSA id 3F9C530025D; Mon, 17 Sep 2018 05:53:14 -0400 (EDT)
From: Russ Housley <housley@vigilsec.com>
Message-Id: <09C752C4-CF6C-4455-961F-6121D07B9F1A@vigilsec.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_525DE166-C0F3-4BC4-8BF3-ADF8ABC3CB02"
Mime-Version: 1.0 (Mac OS X Mail 11.5 \(3445.9.1\))
Date: Mon, 17 Sep 2018 05:53:14 -0400
In-Reply-To: <DM6PR09MB274607D636D86A71778431D7F3020@DM6PR09MB2746.namprd09.prod.outlook.com>
Cc: SPASM <spasm@ietf.org>
To: Quynh Dang <quynh.dang@nist.gov>, Panos Kampanakis <pkampana@cisco.com>
References: <00be01d42b65$b8452ee0$28cf8ca0$@augustcellars.com> <DM6PR09MB274668C47815881BE3159EB7F3020@DM6PR09MB2746.namprd09.prod.outlook.com> <086101d44538$2c0d47e0$8427d7a0$@augustcellars.com> <DM6PR09MB274676943D27C9D6CD80221AF3020@DM6PR09MB2746.namprd09.prod.outlook.com> <087301d44543$390807e0$ab1817a0$@augustcellars.com> <DM6PR09MB274607D636D86A71778431D7F3020@DM6PR09MB2746.namprd09.prod.outlook.com>
X-Mailer: Apple Mail (2.3445.9.1)
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/CsavnkiK5IFv0wZrGe0EyDm8mZM>
Subject: Re: [lamps] WGLC comments draft-ietf-lamps-cms-shakes-01
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 17 Sep 2018 09:53:20 -0000

Here is a part of a message to resolve the WG Last Call comments on draft-ietf-lamps-cms-shakes-01 ...

> * Message Digests - are the limits on the size only for CMS or do they apply
> everywhere that the algorithm is used.  If it is everywhere how do we
> reconcile with the usage in RSA-PSS? 
>  
> Comment 5: Only in CMS, when a message digest is generated. For RSA-PSS,  a SHAKE has 2 different output sizes for 2 different uses: hashing a message to be signed and generating a masking value in MGF 1. 
> [JLS] After looking at this a second time, I propose that this problem be solved by creation of a new mask generation function MGF-V.   We can eliminate the counter from the operation as being un-needed and just compute the mask length and generate that many bits of input from a SHAKE function.
>  
> I thought about that. But that would be another standard function which have not been defined  yet. How could we go from here ? And this route would take time. Using the existing MGF 1 would waste only 1 division: to figure out counter number is zero: so there is only one hash function execution. 
> [JLS2] No it is more than that.  It takes both the one division AND a concatenation AND the strangeness for trying to decide how long the SHAKE output is if one is placing it into an existing MGF1 piece of code.  If you define a new MGF-V then there is a new function that is called – which code should potentially be setup for – and zero extra work beyond that.  The size of the mask is the size of the output, no concatenation.  It is much cleaner in my opinion.

Does anyone think that using SHAKE in the RSA-PSS mask generation function is the wrong approach?

Russ