Re: [Cfrg] Security proofs v DH backdoors

Peter Gutmann <pgut001@cs.auckland.ac.nz> Mon, 31 October 2016 09:39 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id B84091295DE for <cfrg@ietfa.amsl.com>; Mon, 31 Oct 2016 02:39:06 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.697
X-Spam-Level:
X-Spam-Status: No, score=-5.697 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-1.497] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1LtdIWjibVYa for <cfrg@ietfa.amsl.com>; Mon, 31 Oct 2016 02:39:05 -0700 (PDT)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1.2 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4E5A01295E4 for <cfrg@irtf.org>; Mon, 31 Oct 2016 02:39:05 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1477906745; x=1509442745; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=+E1lolzmzpnqTwl16fOfIFmpWws67BSE5yfF0bI/Loo=; b=BwJtoImc5z7pbhvD9oQydJTffocEBB1xd7E94Jp/6aJ3OI2S+g2hP/3Z a25CHmxAhd0U2uPhPNYsjc3PA2xLwNmAIYkt9LlwQPoitLHzdwjIygzUc ernCU655aHKoL1zRMfAvgjEcKnwuAtKIu2jOxRFDZscfiSiuwBkS/b8q6 r7R0ZjptDf3FasaHFL6sW6gjyxPM3Iw7OMzlUpz2awGzQ1f3UsLiyMRUm kb1jeMMLeHI7WboHmDv83n8E6ECXt3DYAmjo1VRfTAikB+KzjPAENu8z/ 5PA7je3rrXASc69A0ViX1h9pKC0CQismqEG7YGd9Fa1ZXeqiD+X7EhBpD w==;
X-IronPort-AV: E=Sophos;i="5.31,426,1473076800"; d="scan'208";a="112831322"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.3.2 - Outgoing - Outgoing
Received: from exchangemx.uoa.auckland.ac.nz (HELO uxcn13-tdc-a.UoA.auckland.ac.nz) ([10.6.3.2]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 31 Oct 2016 22:39:04 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) by uxcn13-tdc-a.UoA.auckland.ac.nz (10.6.3.2) with Microsoft SMTP Server (TLS) id 15.0.1178.4; Mon, 31 Oct 2016 22:39:03 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.25]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.25]) with mapi id 15.00.1178.000; Mon, 31 Oct 2016 22:39:03 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Hanno Böck <hanno@hboeck.de>
Thread-Topic: [Cfrg] Security proofs v DH backdoors
Thread-Index: AQHSMEAWZy2e+SPalEyp/G+CJ2BAv6C9nFXG//8p9wCAANysfP//MsuAgAQGRaj//8M4gAA2rKs6
Date: Mon, 31 Oct 2016 09:39:02 +0000
Message-ID: <1477906741490.26347@cs.auckland.ac.nz>
References: <20161025131014.5709905.2866.6563@blackberry.com> <20161025133016.GA9081@LK-Perkele-V2.elisa-laajakaista.fi> <1477456366629.49872@cs.auckland.ac.nz> <44595.1477524032@eng-mail01.juniper.net> <20161027103214.5709905.11728.6650@blackberry.com> <20161027125120.4d260334@pc1> <1477647359860.49982@cs.auckland.ac.nz> <20161028114758.6a361db1@pc1> <1477648689042.85039@cs.auckland.ac.nz> <20161028124319.082acf90@pc1> <1477825903078.89540@cs.auckland.ac.nz>,<20161030213315.1937114d@pc1>
In-Reply-To: <20161030213315.1937114d@pc1>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/2BWcvuSB4cF-V1rMo2B96WqUmao>
Cc: CFRG <cfrg@irtf.org>
Subject: Re: [Cfrg] Security proofs v DH backdoors
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 31 Oct 2016 09:39:07 -0000

Hanno Böck <hanno@hboeck.de> writes:

>Peter, I find your line of reasoning very dishonest.

Uh, it's exactly what it says on the box, if you use a repeated k you're
toast, and a fault in the RNG will give you a repeated k.

>You bring up an example that has nothing to do with ECC. The PS3 issue is a
>well known problem of both classic / finite field DSA and ECDSA. How is that
>an argument for the brittleness of ECC?

Because a faulty RNG won't kill RSA?

>As far as I see several of the papers you mention also talk about attacks
>against RSA or DSA.

Sure, but ECC just seems a lot more vulnerable to these problems than RSA
does.  And then if you want to defend against the problem the cost for a
pairwise consistency check for an RSA sig. is almost free (the public-key op
takes close to no time), while for DSA/ECDSA it has about the same cost as the
private-key op.  Looking at the ever-useful Crypto++ benchmark timings, that
makes a pairwise-consistency-checked ECDSA-256 sig. operation nearly twice as
expensive as a checked RSA-2048 one.

Peter.