Re: [TLS] [Cfrg] FW: Schnorr Signatures

Watson Ladd <watsonbladd@gmail.com> Thu, 26 June 2014 15:44 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A119B1B3164 for <tls@ietfa.amsl.com>; Thu, 26 Jun 2014 08:44:19 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id DXYK6PZu2Z85 for <tls@ietfa.amsl.com>; Thu, 26 Jun 2014 08:44:18 -0700 (PDT)
Received: from mail-yk0-x229.google.com (mail-yk0-x229.google.com [IPv6:2607:f8b0:4002:c07::229]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A8EDC1B3192 for <tls@ietf.org>; Thu, 26 Jun 2014 07:48:14 -0700 (PDT)
Received: by mail-yk0-f169.google.com with SMTP id 79so2081922ykr.28 for <tls@ietf.org>; Thu, 26 Jun 2014 07:48:14 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :content-type; bh=uLjeIj5YJvuWu51IX2rbM598yh0vqQTiu38uVPlhiAw=; b=mO6+NQjby2IinN+tltFuXcbWaq5mVnrCofE5SxqDIY5+SquNG+tJwhaZesq41Kr5C0 ZGpn+k2GqsbOnPURRnh6E3xwTgyOQbynTRyXI6kadqbLpQ8lgSKP4ErKFjPoVrMxX26Y 1x+c1VOjrLmAyo+ATOAfzAaGBubp5JrA9WCPJLy8Zzkwm/iBTPgKu9iGM153WuwuPwIn ONpAgAa8UMQroCaCrKZwIyzmRBrkzpFQePZrGworyr/usORTOQgZuLFFkVYfRLpHu8Gk 8yHiehlNwmARr8S6ProRbYAtbcpzQfYoBERl/gszOpIJaQ6WvSGYWvfwbfY9lMYnqtPD QuiQ==
MIME-Version: 1.0
X-Received: by 10.236.134.169 with SMTP id s29mr22653573yhi.4.1403794093994; Thu, 26 Jun 2014 07:48:13 -0700 (PDT)
Received: by 10.170.39.136 with HTTP; Thu, 26 Jun 2014 07:48:13 -0700 (PDT)
In-Reply-To: <53ABCA3E.3080201@cs.bris.ac.uk>
References: <53AA8839.8000507@cs.bris.ac.uk> <810C31990B57ED40B2062BA10D43FBF5CA9DB3@XMB116CNC.rim.net> <53ABCA3E.3080201@cs.bris.ac.uk>
Date: Thu, 26 Jun 2014 07:48:13 -0700
Message-ID: <CACsn0cmgq-e24jVFWdfWxYEPrro5DL86hurSNKtcq2yvmo9YsQ@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/i1Inb411bFhwuncr_E6-ehtCdB0
Subject: Re: [TLS] [Cfrg] FW: Schnorr Signatures
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 26 Jun 2014 15:44:19 -0000

Dear all,

Schnorr permits batching and is faster as there is no inverse. But to
take full advantage, you have to send R, the temporary point, not just
the x-coordinate. With point compression this is easy, without the
signature gets a little bigger.

In the case of TLS the benefit is limited: ECDSA is required for
certs, which are going to be around for a while. As a result there is
only one Schnorr signature, so batching doesn't help much.

I think it's still worth doing: that inversion is a real pain.

Sincerely,
Watson Ladd