Top Banner
Let Live and Let Die: Handling the State of Hash-based Signatures Stefan-Lukas Gazdag, Denis Butin & Johannes Buchmann 04/02/2014 - PQ Workshop - NIST 2015 1 / 18
18

Let Live and Let Die: Handling the State of Hash-based … · Statefulness Why bother coping with the state? Hash-based signatures well understood and post-quantum Current stateful

Jul 28, 2018

Download

Documents

nguyenmien
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: Let Live and Let Die: Handling the State of Hash-based … · Statefulness Why bother coping with the state? Hash-based signatures well understood and post-quantum Current stateful

Let Live and Let Die Handling the State of Hash-based Signatures

Stefan-Lukas Gazdag Denis Butin amp Johannes Buchmann

04022014 - PQ Workshop - NIST 2015

1 18

Presentation

Introduction Statefulness Handling the state Protocol Integration and other considerations

2 18

Introduction Merkle XMSS tree

3 18

Statefulness

Whatrsquos so bad about the state Security leaks possible Software does not consider keys being stateful Missing infrastructure

4 18

Statefulness

Why bother coping with the state Hash-based signatures well understood and post-quantum Current stateful methods faster than stateless ones Currently smaller signatures Forward secure constructions

5 18

Considerations

What we want

Secure usage of secret key

What we need

Practicability

6 18

The secret key

Considerations for the key Any copies may reveal secrets Interrupts may threaten consistency Key is critical resource

7 18

Handling the state

How to cope with the state Index handling Error consistency checking Storing

8 18

Index handling

Single state Several two state solutions Delegation of subtrees

9 18

Errors and Consistency

Does the index fit the actual state Is the state consistent itself

10 18

Storing the secret key

Whorsquos able to access the storage Has the key actually been written to storage

rArr Doesnrsquot fit current libraries that well

11 18

Runtimes

Lots of use cases without tight restrictions

Update signing Email signing

But even with stricter timing 200 ms maximum for SSH signature procedure

12 18

Key Management Key provider concept rArr external management of key

Offers API to receive and write SK PK authentication path information Delegation of subsets of SK

13 18

Protocol integration

Keys still fit most communication protocols Need a PQ key exchange Need PQ signatures (hash-based) for that

14 18

Standardization

As seen in Andreas Hulsingrsquos talk before

Internet-Draft available draft-huelsing-cfrg-hash-sig-xmss-00

15 18

Statelessness

SPHINCS

See Daniel J Bernsteinrsquos talk and SPHINCS paper httpsphincscrypto

16 18

Conclusion

State can be managed a feasible way

But Trade-off security ltgt performance

TBD Exact comparison of those trade-offs

17 18

Thank you

Questions

wwwpqsignaturesorg

18 18

Page 2: Let Live and Let Die: Handling the State of Hash-based … · Statefulness Why bother coping with the state? Hash-based signatures well understood and post-quantum Current stateful

Presentation

Introduction Statefulness Handling the state Protocol Integration and other considerations

2 18

Introduction Merkle XMSS tree

3 18

Statefulness

Whatrsquos so bad about the state Security leaks possible Software does not consider keys being stateful Missing infrastructure

4 18

Statefulness

Why bother coping with the state Hash-based signatures well understood and post-quantum Current stateful methods faster than stateless ones Currently smaller signatures Forward secure constructions

5 18

Considerations

What we want

Secure usage of secret key

What we need

Practicability

6 18

The secret key

Considerations for the key Any copies may reveal secrets Interrupts may threaten consistency Key is critical resource

7 18

Handling the state

How to cope with the state Index handling Error consistency checking Storing

8 18

Index handling

Single state Several two state solutions Delegation of subtrees

9 18

Errors and Consistency

Does the index fit the actual state Is the state consistent itself

10 18

Storing the secret key

Whorsquos able to access the storage Has the key actually been written to storage

rArr Doesnrsquot fit current libraries that well

11 18

Runtimes

Lots of use cases without tight restrictions

Update signing Email signing

But even with stricter timing 200 ms maximum for SSH signature procedure

12 18

Key Management Key provider concept rArr external management of key

Offers API to receive and write SK PK authentication path information Delegation of subsets of SK

13 18

Protocol integration

Keys still fit most communication protocols Need a PQ key exchange Need PQ signatures (hash-based) for that

14 18

Standardization

As seen in Andreas Hulsingrsquos talk before

Internet-Draft available draft-huelsing-cfrg-hash-sig-xmss-00

15 18

Statelessness

SPHINCS

See Daniel J Bernsteinrsquos talk and SPHINCS paper httpsphincscrypto

16 18

Conclusion

State can be managed a feasible way

But Trade-off security ltgt performance

TBD Exact comparison of those trade-offs

17 18

Thank you

Questions

wwwpqsignaturesorg

18 18

Page 3: Let Live and Let Die: Handling the State of Hash-based … · Statefulness Why bother coping with the state? Hash-based signatures well understood and post-quantum Current stateful

Introduction Merkle XMSS tree

3 18

Statefulness

Whatrsquos so bad about the state Security leaks possible Software does not consider keys being stateful Missing infrastructure

4 18

Statefulness

Why bother coping with the state Hash-based signatures well understood and post-quantum Current stateful methods faster than stateless ones Currently smaller signatures Forward secure constructions

5 18

Considerations

What we want

Secure usage of secret key

What we need

Practicability

6 18

The secret key

Considerations for the key Any copies may reveal secrets Interrupts may threaten consistency Key is critical resource

7 18

Handling the state

How to cope with the state Index handling Error consistency checking Storing

8 18

Index handling

Single state Several two state solutions Delegation of subtrees

9 18

Errors and Consistency

Does the index fit the actual state Is the state consistent itself

10 18

Storing the secret key

Whorsquos able to access the storage Has the key actually been written to storage

rArr Doesnrsquot fit current libraries that well

11 18

Runtimes

Lots of use cases without tight restrictions

Update signing Email signing

But even with stricter timing 200 ms maximum for SSH signature procedure

12 18

Key Management Key provider concept rArr external management of key

Offers API to receive and write SK PK authentication path information Delegation of subsets of SK

13 18

Protocol integration

Keys still fit most communication protocols Need a PQ key exchange Need PQ signatures (hash-based) for that

14 18

Standardization

As seen in Andreas Hulsingrsquos talk before

Internet-Draft available draft-huelsing-cfrg-hash-sig-xmss-00

15 18

Statelessness

SPHINCS

See Daniel J Bernsteinrsquos talk and SPHINCS paper httpsphincscrypto

16 18

Conclusion

State can be managed a feasible way

But Trade-off security ltgt performance

TBD Exact comparison of those trade-offs

17 18

Thank you

Questions

wwwpqsignaturesorg

18 18

Page 4: Let Live and Let Die: Handling the State of Hash-based … · Statefulness Why bother coping with the state? Hash-based signatures well understood and post-quantum Current stateful

Statefulness

Whatrsquos so bad about the state Security leaks possible Software does not consider keys being stateful Missing infrastructure

4 18

Statefulness

Why bother coping with the state Hash-based signatures well understood and post-quantum Current stateful methods faster than stateless ones Currently smaller signatures Forward secure constructions

5 18

Considerations

What we want

Secure usage of secret key

What we need

Practicability

6 18

The secret key

Considerations for the key Any copies may reveal secrets Interrupts may threaten consistency Key is critical resource

7 18

Handling the state

How to cope with the state Index handling Error consistency checking Storing

8 18

Index handling

Single state Several two state solutions Delegation of subtrees

9 18

Errors and Consistency

Does the index fit the actual state Is the state consistent itself

10 18

Storing the secret key

Whorsquos able to access the storage Has the key actually been written to storage

rArr Doesnrsquot fit current libraries that well

11 18

Runtimes

Lots of use cases without tight restrictions

Update signing Email signing

But even with stricter timing 200 ms maximum for SSH signature procedure

12 18

Key Management Key provider concept rArr external management of key

Offers API to receive and write SK PK authentication path information Delegation of subsets of SK

13 18

Protocol integration

Keys still fit most communication protocols Need a PQ key exchange Need PQ signatures (hash-based) for that

14 18

Standardization

As seen in Andreas Hulsingrsquos talk before

Internet-Draft available draft-huelsing-cfrg-hash-sig-xmss-00

15 18

Statelessness

SPHINCS

See Daniel J Bernsteinrsquos talk and SPHINCS paper httpsphincscrypto

16 18

Conclusion

State can be managed a feasible way

But Trade-off security ltgt performance

TBD Exact comparison of those trade-offs

17 18

Thank you

Questions

wwwpqsignaturesorg

18 18

Page 5: Let Live and Let Die: Handling the State of Hash-based … · Statefulness Why bother coping with the state? Hash-based signatures well understood and post-quantum Current stateful

Statefulness

Why bother coping with the state Hash-based signatures well understood and post-quantum Current stateful methods faster than stateless ones Currently smaller signatures Forward secure constructions

5 18

Considerations

What we want

Secure usage of secret key

What we need

Practicability

6 18

The secret key

Considerations for the key Any copies may reveal secrets Interrupts may threaten consistency Key is critical resource

7 18

Handling the state

How to cope with the state Index handling Error consistency checking Storing

8 18

Index handling

Single state Several two state solutions Delegation of subtrees

9 18

Errors and Consistency

Does the index fit the actual state Is the state consistent itself

10 18

Storing the secret key

Whorsquos able to access the storage Has the key actually been written to storage

rArr Doesnrsquot fit current libraries that well

11 18

Runtimes

Lots of use cases without tight restrictions

Update signing Email signing

But even with stricter timing 200 ms maximum for SSH signature procedure

12 18

Key Management Key provider concept rArr external management of key

Offers API to receive and write SK PK authentication path information Delegation of subsets of SK

13 18

Protocol integration

Keys still fit most communication protocols Need a PQ key exchange Need PQ signatures (hash-based) for that

14 18

Standardization

As seen in Andreas Hulsingrsquos talk before

Internet-Draft available draft-huelsing-cfrg-hash-sig-xmss-00

15 18

Statelessness

SPHINCS

See Daniel J Bernsteinrsquos talk and SPHINCS paper httpsphincscrypto

16 18

Conclusion

State can be managed a feasible way

But Trade-off security ltgt performance

TBD Exact comparison of those trade-offs

17 18

Thank you

Questions

wwwpqsignaturesorg

18 18

Page 6: Let Live and Let Die: Handling the State of Hash-based … · Statefulness Why bother coping with the state? Hash-based signatures well understood and post-quantum Current stateful

Considerations

What we want

Secure usage of secret key

What we need

Practicability

6 18

The secret key

Considerations for the key Any copies may reveal secrets Interrupts may threaten consistency Key is critical resource

7 18

Handling the state

How to cope with the state Index handling Error consistency checking Storing

8 18

Index handling

Single state Several two state solutions Delegation of subtrees

9 18

Errors and Consistency

Does the index fit the actual state Is the state consistent itself

10 18

Storing the secret key

Whorsquos able to access the storage Has the key actually been written to storage

rArr Doesnrsquot fit current libraries that well

11 18

Runtimes

Lots of use cases without tight restrictions

Update signing Email signing

But even with stricter timing 200 ms maximum for SSH signature procedure

12 18

Key Management Key provider concept rArr external management of key

Offers API to receive and write SK PK authentication path information Delegation of subsets of SK

13 18

Protocol integration

Keys still fit most communication protocols Need a PQ key exchange Need PQ signatures (hash-based) for that

14 18

Standardization

As seen in Andreas Hulsingrsquos talk before

Internet-Draft available draft-huelsing-cfrg-hash-sig-xmss-00

15 18

Statelessness

SPHINCS

See Daniel J Bernsteinrsquos talk and SPHINCS paper httpsphincscrypto

16 18

Conclusion

State can be managed a feasible way

But Trade-off security ltgt performance

TBD Exact comparison of those trade-offs

17 18

Thank you

Questions

wwwpqsignaturesorg

18 18

Page 7: Let Live and Let Die: Handling the State of Hash-based … · Statefulness Why bother coping with the state? Hash-based signatures well understood and post-quantum Current stateful

The secret key

Considerations for the key Any copies may reveal secrets Interrupts may threaten consistency Key is critical resource

7 18

Handling the state

How to cope with the state Index handling Error consistency checking Storing

8 18

Index handling

Single state Several two state solutions Delegation of subtrees

9 18

Errors and Consistency

Does the index fit the actual state Is the state consistent itself

10 18

Storing the secret key

Whorsquos able to access the storage Has the key actually been written to storage

rArr Doesnrsquot fit current libraries that well

11 18

Runtimes

Lots of use cases without tight restrictions

Update signing Email signing

But even with stricter timing 200 ms maximum for SSH signature procedure

12 18

Key Management Key provider concept rArr external management of key

Offers API to receive and write SK PK authentication path information Delegation of subsets of SK

13 18

Protocol integration

Keys still fit most communication protocols Need a PQ key exchange Need PQ signatures (hash-based) for that

14 18

Standardization

As seen in Andreas Hulsingrsquos talk before

Internet-Draft available draft-huelsing-cfrg-hash-sig-xmss-00

15 18

Statelessness

SPHINCS

See Daniel J Bernsteinrsquos talk and SPHINCS paper httpsphincscrypto

16 18

Conclusion

State can be managed a feasible way

But Trade-off security ltgt performance

TBD Exact comparison of those trade-offs

17 18

Thank you

Questions

wwwpqsignaturesorg

18 18

Page 8: Let Live and Let Die: Handling the State of Hash-based … · Statefulness Why bother coping with the state? Hash-based signatures well understood and post-quantum Current stateful

Handling the state

How to cope with the state Index handling Error consistency checking Storing

8 18

Index handling

Single state Several two state solutions Delegation of subtrees

9 18

Errors and Consistency

Does the index fit the actual state Is the state consistent itself

10 18

Storing the secret key

Whorsquos able to access the storage Has the key actually been written to storage

rArr Doesnrsquot fit current libraries that well

11 18

Runtimes

Lots of use cases without tight restrictions

Update signing Email signing

But even with stricter timing 200 ms maximum for SSH signature procedure

12 18

Key Management Key provider concept rArr external management of key

Offers API to receive and write SK PK authentication path information Delegation of subsets of SK

13 18

Protocol integration

Keys still fit most communication protocols Need a PQ key exchange Need PQ signatures (hash-based) for that

14 18

Standardization

As seen in Andreas Hulsingrsquos talk before

Internet-Draft available draft-huelsing-cfrg-hash-sig-xmss-00

15 18

Statelessness

SPHINCS

See Daniel J Bernsteinrsquos talk and SPHINCS paper httpsphincscrypto

16 18

Conclusion

State can be managed a feasible way

But Trade-off security ltgt performance

TBD Exact comparison of those trade-offs

17 18

Thank you

Questions

wwwpqsignaturesorg

18 18

Page 9: Let Live and Let Die: Handling the State of Hash-based … · Statefulness Why bother coping with the state? Hash-based signatures well understood and post-quantum Current stateful

Index handling

Single state Several two state solutions Delegation of subtrees

9 18

Errors and Consistency

Does the index fit the actual state Is the state consistent itself

10 18

Storing the secret key

Whorsquos able to access the storage Has the key actually been written to storage

rArr Doesnrsquot fit current libraries that well

11 18

Runtimes

Lots of use cases without tight restrictions

Update signing Email signing

But even with stricter timing 200 ms maximum for SSH signature procedure

12 18

Key Management Key provider concept rArr external management of key

Offers API to receive and write SK PK authentication path information Delegation of subsets of SK

13 18

Protocol integration

Keys still fit most communication protocols Need a PQ key exchange Need PQ signatures (hash-based) for that

14 18

Standardization

As seen in Andreas Hulsingrsquos talk before

Internet-Draft available draft-huelsing-cfrg-hash-sig-xmss-00

15 18

Statelessness

SPHINCS

See Daniel J Bernsteinrsquos talk and SPHINCS paper httpsphincscrypto

16 18

Conclusion

State can be managed a feasible way

But Trade-off security ltgt performance

TBD Exact comparison of those trade-offs

17 18

Thank you

Questions

wwwpqsignaturesorg

18 18

Page 10: Let Live and Let Die: Handling the State of Hash-based … · Statefulness Why bother coping with the state? Hash-based signatures well understood and post-quantum Current stateful

Errors and Consistency

Does the index fit the actual state Is the state consistent itself

10 18

Storing the secret key

Whorsquos able to access the storage Has the key actually been written to storage

rArr Doesnrsquot fit current libraries that well

11 18

Runtimes

Lots of use cases without tight restrictions

Update signing Email signing

But even with stricter timing 200 ms maximum for SSH signature procedure

12 18

Key Management Key provider concept rArr external management of key

Offers API to receive and write SK PK authentication path information Delegation of subsets of SK

13 18

Protocol integration

Keys still fit most communication protocols Need a PQ key exchange Need PQ signatures (hash-based) for that

14 18

Standardization

As seen in Andreas Hulsingrsquos talk before

Internet-Draft available draft-huelsing-cfrg-hash-sig-xmss-00

15 18

Statelessness

SPHINCS

See Daniel J Bernsteinrsquos talk and SPHINCS paper httpsphincscrypto

16 18

Conclusion

State can be managed a feasible way

But Trade-off security ltgt performance

TBD Exact comparison of those trade-offs

17 18

Thank you

Questions

wwwpqsignaturesorg

18 18

Page 11: Let Live and Let Die: Handling the State of Hash-based … · Statefulness Why bother coping with the state? Hash-based signatures well understood and post-quantum Current stateful

Storing the secret key

Whorsquos able to access the storage Has the key actually been written to storage

rArr Doesnrsquot fit current libraries that well

11 18

Runtimes

Lots of use cases without tight restrictions

Update signing Email signing

But even with stricter timing 200 ms maximum for SSH signature procedure

12 18

Key Management Key provider concept rArr external management of key

Offers API to receive and write SK PK authentication path information Delegation of subsets of SK

13 18

Protocol integration

Keys still fit most communication protocols Need a PQ key exchange Need PQ signatures (hash-based) for that

14 18

Standardization

As seen in Andreas Hulsingrsquos talk before

Internet-Draft available draft-huelsing-cfrg-hash-sig-xmss-00

15 18

Statelessness

SPHINCS

See Daniel J Bernsteinrsquos talk and SPHINCS paper httpsphincscrypto

16 18

Conclusion

State can be managed a feasible way

But Trade-off security ltgt performance

TBD Exact comparison of those trade-offs

17 18

Thank you

Questions

wwwpqsignaturesorg

18 18

Page 12: Let Live and Let Die: Handling the State of Hash-based … · Statefulness Why bother coping with the state? Hash-based signatures well understood and post-quantum Current stateful

Runtimes

Lots of use cases without tight restrictions

Update signing Email signing

But even with stricter timing 200 ms maximum for SSH signature procedure

12 18

Key Management Key provider concept rArr external management of key

Offers API to receive and write SK PK authentication path information Delegation of subsets of SK

13 18

Protocol integration

Keys still fit most communication protocols Need a PQ key exchange Need PQ signatures (hash-based) for that

14 18

Standardization

As seen in Andreas Hulsingrsquos talk before

Internet-Draft available draft-huelsing-cfrg-hash-sig-xmss-00

15 18

Statelessness

SPHINCS

See Daniel J Bernsteinrsquos talk and SPHINCS paper httpsphincscrypto

16 18

Conclusion

State can be managed a feasible way

But Trade-off security ltgt performance

TBD Exact comparison of those trade-offs

17 18

Thank you

Questions

wwwpqsignaturesorg

18 18

Page 13: Let Live and Let Die: Handling the State of Hash-based … · Statefulness Why bother coping with the state? Hash-based signatures well understood and post-quantum Current stateful

Key Management Key provider concept rArr external management of key

Offers API to receive and write SK PK authentication path information Delegation of subsets of SK

13 18

Protocol integration

Keys still fit most communication protocols Need a PQ key exchange Need PQ signatures (hash-based) for that

14 18

Standardization

As seen in Andreas Hulsingrsquos talk before

Internet-Draft available draft-huelsing-cfrg-hash-sig-xmss-00

15 18

Statelessness

SPHINCS

See Daniel J Bernsteinrsquos talk and SPHINCS paper httpsphincscrypto

16 18

Conclusion

State can be managed a feasible way

But Trade-off security ltgt performance

TBD Exact comparison of those trade-offs

17 18

Thank you

Questions

wwwpqsignaturesorg

18 18

Page 14: Let Live and Let Die: Handling the State of Hash-based … · Statefulness Why bother coping with the state? Hash-based signatures well understood and post-quantum Current stateful

Protocol integration

Keys still fit most communication protocols Need a PQ key exchange Need PQ signatures (hash-based) for that

14 18

Standardization

As seen in Andreas Hulsingrsquos talk before

Internet-Draft available draft-huelsing-cfrg-hash-sig-xmss-00

15 18

Statelessness

SPHINCS

See Daniel J Bernsteinrsquos talk and SPHINCS paper httpsphincscrypto

16 18

Conclusion

State can be managed a feasible way

But Trade-off security ltgt performance

TBD Exact comparison of those trade-offs

17 18

Thank you

Questions

wwwpqsignaturesorg

18 18

Page 15: Let Live and Let Die: Handling the State of Hash-based … · Statefulness Why bother coping with the state? Hash-based signatures well understood and post-quantum Current stateful

Standardization

As seen in Andreas Hulsingrsquos talk before

Internet-Draft available draft-huelsing-cfrg-hash-sig-xmss-00

15 18

Statelessness

SPHINCS

See Daniel J Bernsteinrsquos talk and SPHINCS paper httpsphincscrypto

16 18

Conclusion

State can be managed a feasible way

But Trade-off security ltgt performance

TBD Exact comparison of those trade-offs

17 18

Thank you

Questions

wwwpqsignaturesorg

18 18

Page 16: Let Live and Let Die: Handling the State of Hash-based … · Statefulness Why bother coping with the state? Hash-based signatures well understood and post-quantum Current stateful

Statelessness

SPHINCS

See Daniel J Bernsteinrsquos talk and SPHINCS paper httpsphincscrypto

16 18

Conclusion

State can be managed a feasible way

But Trade-off security ltgt performance

TBD Exact comparison of those trade-offs

17 18

Thank you

Questions

wwwpqsignaturesorg

18 18

Page 17: Let Live and Let Die: Handling the State of Hash-based … · Statefulness Why bother coping with the state? Hash-based signatures well understood and post-quantum Current stateful

Conclusion

State can be managed a feasible way

But Trade-off security ltgt performance

TBD Exact comparison of those trade-offs

17 18

Thank you

Questions

wwwpqsignaturesorg

18 18

Page 18: Let Live and Let Die: Handling the State of Hash-based … · Statefulness Why bother coping with the state? Hash-based signatures well understood and post-quantum Current stateful

Thank you

Questions

wwwpqsignaturesorg

18 18