Re: [Cfrg] Security proofs v DH backdoors

Dan Brown <danibrown@blackberry.com> Thu, 27 October 2016 14:40 UTC

Return-Path: <danibrown@blackberry.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6CC14129527 for <cfrg@ietfa.amsl.com>; Thu, 27 Oct 2016 07:40:14 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.032
X-Spam-Level:
X-Spam-Status: No, score=-3.032 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, RP_MATCHES_RCVD=-0.431, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1QriE4PWoaxV for <cfrg@ietfa.amsl.com>; Thu, 27 Oct 2016 07:40:10 -0700 (PDT)
Received: from smtp-p02.blackberry.com (smtp-p02.blackberry.com [208.65.78.89]) (using TLSv1 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 5E42112951E for <cfrg@irtf.org>; Thu, 27 Oct 2016 07:40:05 -0700 (PDT)
Received: from xct101cnc.rim.net ([10.65.161.201]) by mhs214cnc.rim.net with ESMTP/TLS/DHE-RSA-AES256-SHA; 27 Oct 2016 10:39:54 -0400
Received: from XCT112CNC.rim.net (10.65.161.212) by XCT101CNC.rim.net (10.65.161.201) with Microsoft SMTP Server (TLS) id 14.3.319.2; Thu, 27 Oct 2016 10:40:04 -0400
Received: from XMB116CNC.rim.net ([fe80::45d:f4fe:6277:5d1b]) by XCT112CNC.rim.net ([::1]) with mapi id 14.03.0319.002; Thu, 27 Oct 2016 10:40:03 -0400
From: Dan Brown <danibrown@blackberry.com>
To: John Mattsson <john.mattsson@ericsson.com>, Hanno Böck <hanno@hboeck.de>
Thread-Topic: [Cfrg] Security proofs v DH backdoors
Thread-Index: AQHSMEAQuWL6R/D+Y0inm5FYvJhDPaC8eXeA///aDcA=
Date: Thu, 27 Oct 2016 14:40:03 +0000
Message-ID: <810C31990B57ED40B2062BA10D43FBF501067BB5@XMB116CNC.rim.net>
References: <20161025131014.5709905.2866.6563@blackberry.com> <20161025133016.GA9081@LK-Perkele-V2.elisa-laajakaista.fi> <1477456366629.49872@cs.auckland.ac.nz> <44595.1477524032@eng-mail01.juniper.net> <20161027103214.5709905.11728.6650@blackberry.com> <20161027125120.4d260334@pc1> <D437BA6E.542E3%john.mattsson@ericsson.com>
In-Reply-To: <D437BA6E.542E3%john.mattsson@ericsson.com>
Accept-Language: en-US, en-CA
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.65.160.245]
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/9IzGwExBmffQwy9JRL0qB8pF9fg>
Cc: CFRG <cfrg@irtf.org>, Peter Gutmann <pgut001@cs.auckland.ac.nz>
Subject: Re: [Cfrg] Security proofs v DH backdoors
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 27 Oct 2016 14:40:14 -0000

Yes, ECC is the best, and should be a MUST whenever public key agreement is needed.

But there's still good in DH (classic prime field DH).  Generally, older is better (which is fun to call aegis = age * eyes).

Long term, strongest link crypto should be under consideration; over time, it should become affordable.  (Between two individual end users, what's a few extra milliseconds?)  E.g. ECDH && QRC && RSA && FFDH for key agreement.  (Of course, ECDH || QRC || ... is weakest link, which should be phased out.)

It's really baffling to me that DH, which is so simple mathematically, still has implementation security issues, such as invalid public keys and small subgroups.

But the latest incarnations of Gordon's hidden SNFS-DL issue seems to be a more fundamental problem with DH.

Suppose I need to trust somebody else's DH parameters (maybe an some authority's recommendation, e.g. CFRG's).  

Is there a way to prove that SNFS-DL does not apply?  I presume that there are heuristic ways to certify DH parameters as likely to be immune: are these standardizable?  Surely, somebody has done this for the IKE groups, or other named DH groups.

If not, then shouldn't I just assume SNFS-DL applies, and insist on an appropriate adjustment of key size.  (Maybe double what I take for GNFS-DL, so 6144 for full-out 128-bit security?)

If I generate my own DH parameters, say randomly, is there way to a formally prove SNFS is at least unlikely to apply?  I presume that this is well-understood, at least heuristically, because it is the same reason why SNFS is indeed special.  

More generally, what are the probabilities versus speed-ups in hidden SNFS-DL?  Suppose that I estimate that an authoritative DH prime was be drawn from a set of at most 1 million of DH primes.  When can I reasonably that those 1 million candidates are about as vulnerable to SNFS-DL as random DH primes?  In that case, how much of a speed-up in SNFS-DL can I expect for a 1-in-a-million most greatest speed-up? 

In ECC, the situation seems clearer.  The known special case non-generic attacks on ECC (the attacks MOV and SASS) are easily detectable.  It seems SNFS-DL is not in the same situation.  On the more generic-group attack front, such as invalid-keys (super-group keys) and Pohlig-Hellman, ECC usually specifies the cofactor, (and I still don't know why DH sometimes does not), and there's a bunch of other mitigations (in the standards I am familiar with). 

As for randomization/rigidity in ECC, its main purpose is to thwart secret attacks, not known attacks.  These are tenuous mitigations against tenuous attacks.  I find it a little awkward to thwart a known real-world attack (SNFS-DL) using randomization/rigidity techniques.  

Best regards,

Dan

-----Original Message-----
From: John Mattsson [mailto:john.mattsson@ericsson.com] 
Sent: Thursday, October 27, 2016 8:13 AM
To: Hanno Böck <hanno@hboeck.de>; Dan Brown <danibrown@blackberry.com>
Cc: CFRG <cfrg@irtf.org>; Peter Gutmann <pgut001@cs.auckland.ac.nz>
Subject: Re: [Cfrg] Security proofs v DH backdoors

Very much agree with you Hanno, the ONLY reason I can see to still support DH at all, is to have a fallback if someone comes up with a way of solving ECDLP faster that O(q^1/2).


/John

On 27/10/16 12:51, "Cfrg on behalf of Hanno Böck" <cfrg-bounces@irtf.org on behalf of hanno@hboeck.de> wrote:

>On Thu, 27 Oct 2016 10:32:17 +0000
>Dan Brown <danibrown@blackberry.com> wrote:
>
>> For q=(p-1)/2, literally computing c^q for client public key is very 
>> slow.
>> 
>> Why not use a faster alternative, such as checking Legendre symbol 
>> (c/p), use cofactor DH,‎ or use even private keys?
>
>This line of debate and all the recently released papers show one very 
>concerning thing: We haven't learned how to use Diffie Hellman properly
>- although it's an algorithm at the end of its life.
>
>I think when I read the logjam paper I became aware of how tricky of an 
>issue this is and how many things can go wrong with DH. It was also the 
>time when I concluded that the best is probably to just move beyond DH.
>
>Sure, there is probably a way to use DH in a way that reflects all 
>security concerns, is still reasonably performant etc. But why should 
>we have this discussion when we already know DH is on its way out?
>Chrome already decided to disable it, others will follow.
>Is there a good reason to keep DH around? One I'm aware of is that some 
>people think due to its larger size it's more resistant against quantum 
>computers. But I have heard multiple people familiar with QC and 
>pqcrypto that they don't buy that argument.
>
>I'm not arguing that ECC is simpler, but I'm arguing that we have 
>solved a lot of these issues facing DH already in a better way for ECC:
>By simply not using random parameters which whoever decides, but by 
>using one or two good curves that have all desired properties. We 
>probably could do the same for DH, but we don't have to if DH is 
>deprecated anyway.
>
>--
>Hanno Böck
>https://hboeck.de/
>
>mail/jabber: hanno@hboeck.de
>GPG: FE73757FA60E4E21B937579FA5880072BBB51E42