Re: [Cfrg] Security proofs v DH backdoors

Peter Gutmann <pgut001@cs.auckland.ac.nz> Mon, 31 October 2016 09:53 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 436651294D3 for <cfrg@ietfa.amsl.com>; Mon, 31 Oct 2016 02:53:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.697
X-Spam-Level:
X-Spam-Status: No, score=-5.697 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-1.497] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lD1SyIhefoTK for <cfrg@ietfa.amsl.com>; Mon, 31 Oct 2016 02:53:35 -0700 (PDT)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1.2 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 77A09129616 for <cfrg@irtf.org>; Mon, 31 Oct 2016 02:53:29 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1477907609; x=1509443609; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=ybSqZ7kgJ0MssFjqrAB9lGRg2gVyE/nqVTU/VIgRuxA=; b=eXxvva3TKIeEXZL4pPfx2So7wot6gec3PQDD7GP1ewFzRl8jut9b7Yh2 V+5tnli4A1PA4xDvVl6EQrXMtUJhMYEd6jmHZ/3wmMS4SrPiV2mAryxQp LzuCI/nPQL3f63ILGolkuWC9NBD0qS+WQ4c8d12Qlq/+Qf3NKN7QC04ot Cjcw1AhyRaYC9djgNkAvMUDFUwSVcl4wOQ7iVFs/MXvRPX3cJfI/B5J6B Ly5kqdhrpISAuEi4IginwKPRsvNPSIBLaGSwaqMEpvsxc1uuD8phNdFDx 5hZVG481cEu7/0UB6ShcLkPV4kq/2bt9coW93jYp9IkwAo0hEQWdejsRy g==;
X-IronPort-AV: E=Sophos;i="5.31,426,1473076800"; d="scan'208";a="112832140"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.3.2 - Outgoing - Outgoing
Received: from exchangemx.uoa.auckland.ac.nz (HELO uxcn13-tdc-a.UoA.auckland.ac.nz) ([10.6.3.2]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 31 Oct 2016 22:53:27 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) by uxcn13-tdc-a.UoA.auckland.ac.nz (10.6.3.2) with Microsoft SMTP Server (TLS) id 15.0.1178.4; Mon, 31 Oct 2016 22:53:15 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.25]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.25]) with mapi id 15.00.1178.000; Mon, 31 Oct 2016 22:53:15 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Antonio Sanso <asanso@adobe.com>
Thread-Topic: [Cfrg] Security proofs v DH backdoors
Thread-Index: AQHSMEAWZy2e+SPalEyp/G+CJ2BAv6C9nFXG//8rFoCABBBRCf//mdWAgAHarQv//ymfgAAcVtfh
Date: Mon, 31 Oct 2016 09:53:15 +0000
Message-ID: <1477907594195.4382@cs.auckland.ac.nz>
References: <20161025131014.5709905.2866.6563@blackberry.com> <20161025133016.GA9081@LK-Perkele-V2.elisa-laajakaista.fi> <1477456366629.49872@cs.auckland.ac.nz> <44595.1477524032@eng-mail01.juniper.net> <20161027103214.5709905.11728.6650@blackberry.com> <20161027125120.4d260334@pc1> <1477647359860.49982@cs.auckland.ac.nz> <CAEseHRpN94UWT+rPUbyxsZp8ToKYQR=3=Qn0qt_Kdn27Y6iwxg@mail.gmail.com> <1477824996551.98206@cs.auckland.ac.nz>, <CAEseHRqMXBN7MbZh53Rc_zNncG1OHKXHJYoNOFW0kAYoYBbDkw@mail.gmail.com> <1477905238437.70578@cs.auckland.ac.nz>, <1F1950F9-CCEE-476E-B776-57B3D6297279@adobe.com>
In-Reply-To: <1F1950F9-CCEE-476E-B776-57B3D6297279@adobe.com>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="Windows-1252"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/B3Sv0hoQvMXFL_vwEMV_gKRhBhA>
Cc: CFRG <cfrg@irtf.org>
Subject: Re: [Cfrg] Security proofs v DH backdoors
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 31 Oct 2016 09:53:36 -0000

Antonio Sanso <asanso@adobe.com> writes:

>isn’t this a consequence of the reuse of GCM n-once rather than ECC fault?

Well, the RNG affects k so that affects ECC, and it affects the nonce so it
affects GCM integrity and confidentiality.  Fault once, fail everywhere.

Peter.