Re: [Cfrg] Removing the magic constants from SPAKE2

Watson Ladd <watsonbladd@gmail.com> Thu, 09 January 2014 02:24 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 2CAA31ADFE8 for <cfrg@ietfa.amsl.com>; Wed, 8 Jan 2014 18:24:00 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BfKXsviCByPD for <cfrg@ietfa.amsl.com>; Wed, 8 Jan 2014 18:23:58 -0800 (PST)
Received: from mail-wg0-x22d.google.com (mail-wg0-x22d.google.com [IPv6:2a00:1450:400c:c00::22d]) by ietfa.amsl.com (Postfix) with ESMTP id CFC2E1ADFE3 for <cfrg@irtf.org>; Wed, 8 Jan 2014 18:23:57 -0800 (PST)
Received: by mail-wg0-f45.google.com with SMTP id y10so2195747wgg.0 for <cfrg@irtf.org>; Wed, 08 Jan 2014 18:23:48 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type:content-transfer-encoding; bh=qo/xcM7lB8tR22xvcGoRyxEu16onxyIX1mpMJMcH7sY=; b=U/TFviS2jmdY5MzRooqe1ZpObEukF7kHwBNeRibh0C+hXUYFyJLzsfmJ51md/YjfLh L0DC27YSGi+cq5IOYMpJmHxI8XpNy3u7V6QwJkCkNNzwbvlCEQFvdylFaeqPWjWhRQGH 7/hdWGR9BHL9zeS1etGh3lccox2zsu6Zh63zMjgquzoO40mB4yP3IGqMFwcNY1o1KnWm Uw3HmS+dq/eqdYbGzs2SJBViATluf/Cj2wjJxw+BomdFWB+MCtxbB59hEu+XleVcaeDL f3siGXV4JdkRAEf71hme5JZ+pmeKG75InDKrN16WWQSWN3oYWKiaoSaflyTx7lHwSAbL cXuA==
MIME-Version: 1.0
X-Received: by 10.180.90.230 with SMTP id bz6mr24268939wib.17.1389234227794; Wed, 08 Jan 2014 18:23:47 -0800 (PST)
Received: by 10.194.242.131 with HTTP; Wed, 8 Jan 2014 18:23:47 -0800 (PST)
In-Reply-To: <333749FB-4D07-455E-9646-7A8C571E6226@shiftleft.org>
References: <333749FB-4D07-455E-9646-7A8C571E6226@shiftleft.org>
Date: Wed, 08 Jan 2014 18:23:47 -0800
Message-ID: <CACsn0ckYYf7AvFNENAeKjBrCuhR_+xNLfUo6s9A-0Lc4xj6S=w@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Michael Hamburg <mike@shiftleft.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Removing the magic constants from SPAKE2
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 09 Jan 2014 02:24:00 -0000

On Wed, Jan 8, 2014 at 3:19 PM, Michael Hamburg <mike@shiftleft.org> wrote:
> Hello CFRG,
>
><snip>

> However, the protocol is considered problematic (and is out of favor with CFRG) in large part because of the magic curve points M,N.  The discrete logs of these points would be a backdoor in SPAKE2, so care must be taken to ensure that M,N are generated at random.
>
> However, there’s another way to do SPAKE2, which doesn’t need magic curve points.  Instead, M^hash(password) and N^hash(password) can be replaced with Elligator(hash(“M to the”, password)) and Elligator(hash(“N to the", password)).  This obviously achieves the same bounds in the ROM.

But it unfortunately falls apart in the standard model, because I can
cook the hash. The obvious choice for original SPAKE2 is the M and N
with smallest x or y coordinates that are on the curve besides the
generator. I don't think M&N are the issue here.

Basically, I think derandomization is better than SHA3 being like a
random oracle in all the ways that matter as an assumption.

>
><snip>
> Cheers,
> — Mike Hamburg
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin