Re: [Cfrg] Side channel attack and Edwards curves...

Tony Arcieri <bascule@gmail.com> Wed, 05 July 2017 23:29 UTC

Return-Path: <bascule@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A289212EE46 for <cfrg@ietfa.amsl.com>; Wed, 5 Jul 2017 16:29:23 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tkKqgXnyrfDV for <cfrg@ietfa.amsl.com>; Wed, 5 Jul 2017 16:29:22 -0700 (PDT)
Received: from mail-yb0-x231.google.com (mail-yb0-x231.google.com [IPv6:2607:f8b0:4002:c09::231]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2888C12ECBB for <cfrg@irtf.org>; Wed, 5 Jul 2017 16:29:22 -0700 (PDT)
Received: by mail-yb0-x231.google.com with SMTP id f194so1129295yba.3 for <cfrg@irtf.org>; Wed, 05 Jul 2017 16:29:22 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=IosnFZFmVwvsTrV1gY14keO4BhGcARh82JryrfXHcZA=; b=kcPJevIvWBC6bm0Kp7AxlzfReBcRTlJ3ILCKn8OVymeVzXcL8eZSZepOut5xMKgPYJ 3qjMV4zQlLE5/FaKXk7nnVkNxI01uwlMOQScXbmn7STN2s8oEAqjl0WJRqOF8aJvLXc4 dkZMy5XX9qHqn9WXMcXOXRKK5bYmBeOElsZ8nTQ4zj/z8Yav8TR5ZPRgEheuzCEFp3+i aEBShwqT9LZVzeX5mjws4iFoRrAwj2TUsgo2jmjh/fqAbj4FrDXQJvz07QL00ZRkdVj+ EDgu2SEflnI6QqK0np0Jd6OzqrYPzDYFWm1ZVL4M9bQE9NHwnXOV21jkuUcC7W41RpDU n8zg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=IosnFZFmVwvsTrV1gY14keO4BhGcARh82JryrfXHcZA=; b=OMKeJALY7wvdRxYDKeG7YchuTS2rwh1ZiP9/dI2do03z20GoZ+9VwjBIhVg7oCXau4 vQx4dLXkNhyaL1GJTGAVUvMIypBmra5pL0p1PUDEg0zzuP2O7xbEN1WT0u/AKKKtcEY9 kVtF6ul9+kM7wW5yP0KzspUm2NfiMQBf9vkSYCI4vn6Ks55wa/nmvK2gw2/fsknuJB25 Bf8aw889jrITTiR2JvVOr/nsZVdAtfJFhISAVBcdCeVgB/pu7u/AJN2G58/H0ZI60FOf wCKXJuz1Oct2UNmUMS/A3Who82M7swfSZhVeckS/SNUKLewqbkkzcDqdyAlLacnohqSS VuiA==
X-Gm-Message-State: AIVw111WVedWl87nOg9OJdSeTs3YTuRwXQUUUjXOfwjWFwzirqJdvMCJ xxxeIme5Rs/0RFOfombOrk9Btj4Ag83c
X-Received: by 10.37.221.196 with SMTP id u187mr444439ybg.173.1499297361397; Wed, 05 Jul 2017 16:29:21 -0700 (PDT)
MIME-Version: 1.0
Received: by 10.37.228.134 with HTTP; Wed, 5 Jul 2017 16:29:00 -0700 (PDT)
In-Reply-To: <CAMm+LwiKUJSOEZefABwwkF8H_p+_WTZNGzzrezjCncVZzLd_dA@mail.gmail.com>
References: <CAMm+LwiDbjq7nENzvqKGmsQnz=y49nBSVhU0boddtbz3dJAHfw@mail.gmail.com> <CAHOTMVLyB6+r6XX3z5ifi7Ey7Qpi1uiZDLsGREsWhgxjqotPxQ@mail.gmail.com> <CAMm+LwiKUJSOEZefABwwkF8H_p+_WTZNGzzrezjCncVZzLd_dA@mail.gmail.com>
From: Tony Arcieri <bascule@gmail.com>
Date: Wed, 05 Jul 2017 16:29:00 -0700
Message-ID: <CAHOTMVK8J5YRD0t516mn1twVq2d-z+h6smxYxL1EOW0yy_Xtzw@mail.gmail.com>
To: Phillip Hallam-Baker <phill@hallambaker.com>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: multipart/alternative; boundary="001a114bc35aa3949105539a5e5d"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/Bt6ct3IziYJ_7byeREvb153wXzc>
Subject: Re: [Cfrg] Side channel attack and Edwards curves...
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 05 Jul 2017 23:29:23 -0000

On Wed, Jul 5, 2017 at 4:16 PM, Phillip Hallam-Baker <phill@hallambaker.com>
wrote:

> ​You can blind in either. But if you are going to blind then a lot of the
> advantages of Montgomery start to collapse. because you have to do that add
> stage.
>

Ephemeral Montgomery keys, of the sort used by TLS ECDHE, are another
example of a use case which (if proper deployment procedures are followed)
shouldn't be vulnerable to this sort of attack.

I would agree that for long-term static keys, for this and other reasons
perhaps Edwards would be preferable.

-- 
Tony Arcieri