Re: [Cfrg] (flaws with Curve25519 DH function, if one does not check the output) Re: Elliptic Curves - curve form and coordinate systems

Nico Williams <nico@cryptonector.com> Tue, 17 March 2015 03:33 UTC

Return-Path: <nico@cryptonector.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id AD4341ACDF5 for <cfrg@ietfa.amsl.com>; Mon, 16 Mar 2015 20:33:58 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.666
X-Spam-Level:
X-Spam-Status: No, score=-1.666 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, IP_NOT_FRIENDLY=0.334, RCVD_IN_DNSWL_NONE=-0.0001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wBBpSzrtAEA9 for <cfrg@ietfa.amsl.com>; Mon, 16 Mar 2015 20:33:58 -0700 (PDT)
Received: from homiemail-a28.g.dreamhost.com (sub4.mail.dreamhost.com [69.163.253.135]) by ietfa.amsl.com (Postfix) with ESMTP id 06DFD1ACD65 for <cfrg@irtf.org>; Mon, 16 Mar 2015 20:33:58 -0700 (PDT)
Received: from homiemail-a28.g.dreamhost.com (localhost [127.0.0.1]) by homiemail-a28.g.dreamhost.com (Postfix) with ESMTP id AC4A71B406B; Mon, 16 Mar 2015 20:33:57 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed; d=cryptonector.com; h=date :from:to:cc:subject:message-id:references:mime-version :content-type:in-reply-to; s=cryptonector.com; bh=gdHntaEI37J0Py sA2NcASiWVVoE=; b=v2mjWYl4Xcj6LtNHYIHVVjI7JgF3vNvM0ZohjF7BndEjau oDWFRPBSjRaUGpY4SJbBvn5E39y/+e/Ds70Kwza4gehDZLC2e6IehAtetN7+BkUX Awtsnf2SMUgk5mI0atWPmGrgWBiregMufMNg4pkfM9SV/dbXziw/f6+q/Hmrg=
Received: from localhost (108-207-244-174.lightspeed.austtx.sbcglobal.net [108.207.244.174]) (Authenticated sender: nico@cryptonector.com) by homiemail-a28.g.dreamhost.com (Postfix) with ESMTPA id 5A5A51B4061; Mon, 16 Mar 2015 20:33:57 -0700 (PDT)
Date: Mon, 16 Mar 2015 22:33:56 -0500
From: Nico Williams <nico@cryptonector.com>
To: David Leon Gil <coruus@gmail.com>
Message-ID: <20150317033355.GH3479@localhost>
References: <5501E6A5.5040608@brainhub.org> <A6F30412-8E0A-4D8D-9F26-580307B46874@shiftleft.org> <20150316002255.28855.qmail@cr.yp.to> <20150316044906.GA27479@mournblade.imrryr.org> <5506D5BB.3090700@gmail.com> <20150316135620.GC27479@mournblade.imrryr.org> <5506EF80.7010809@gmail.com> <CACsn0ck6EY1PVB39a6gTxrnxgPTY_quMRGya2jm79CsH4iLC4Q@mail.gmail.com> <CAA7UWsW-NGZ7PEn1iLF9r_rOxuJsntCiKVJjm56JG4yhc4U0PA@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <CAA7UWsW-NGZ7PEn1iLF9r_rOxuJsntCiKVJjm56JG4yhc4U0PA@mail.gmail.com>
User-Agent: Mutt/1.5.21 (2010-09-15)
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/8F_XskRm6AD6iy3l_iPJuwvT0eI>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] (flaws with Curve25519 DH function, if one does not check the output) Re: Elliptic Curves - curve form and coordinate systems
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 17 Mar 2015 03:33:58 -0000

On Mon, Mar 16, 2015 at 03:08:38PM -0700, David Leon Gil wrote:
> On Monday, March 16, 2015, Watson Ladd <watsonbladd@gmail.com> wrote:
> > On Mon, Mar 16, 2015 at 7:58 AM, Rene Struik <rstruik.ext@gmail.com
> > <javascript:;>> wrote:
> >
> > But let's assume that we need contributory behavior. Then simply
> > returning an ignorable error code doesn't work. Instead the function
> > should return 32 random bytes if computing 0, so as to avoid ignoring
> > the errors.
> 
> I'm really inclined to think that it is better to use an encoding format
> that rejects points that do not ensure contributory behavior. I don't think
> that it's wise to assume that protocol designers will understand when
> this is required as well as you do.

Don't the alternatives have harder input validation problems?

Having to check for just one weak public key, that seems like a good
deal to me.

Nico
--