Re: [Cfrg] Elliptic Curves - signature scheme: randomised or not (ends on May 13th)

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Wed, 06 May 2015 09:32 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 366171A1B64 for <cfrg@ietfa.amsl.com>; Wed, 6 May 2015 02:32:10 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id KGqh4i_1r_OJ for <cfrg@ietfa.amsl.com>; Wed, 6 May 2015 02:32:07 -0700 (PDT)
Received: from emh04.mail.saunalahti.fi (emh04.mail.saunalahti.fi [62.142.5.110]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 16F731A8827 for <cfrg@irtf.org>; Wed, 6 May 2015 02:32:06 -0700 (PDT)
Received: from LK-Perkele-VII (a88-112-44-140.elisa-laajakaista.fi [88.112.44.140]) by emh04.mail.saunalahti.fi (Postfix) with ESMTP id BE31E1A25FF; Wed, 6 May 2015 12:32:04 +0300 (EEST)
Date: Wed, 06 May 2015 12:32:04 +0300
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: Andrey Jivsov <crypto@brainhub.org>
Message-ID: <20150506093204.GA26785@LK-Perkele-VII>
References: <5546032D.5070208@isode.com> <EE0F9CDF-7B62-4950-A708-EAC071FCAE4F@shiftleft.org> <5549D23F.5000107@brainhub.org>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <5549D23F.5000107@brainhub.org>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/C399PyLwHeJXAA3yrAfucsN3zr0>
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] Elliptic Curves - signature scheme: randomised or not (ends on May 13th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 06 May 2015 09:32:10 -0000

On Wed, May 06, 2015 at 01:35:11AM -0700, Andrey Jivsov wrote:
> 
> I second the problem with #2 that it's not cryptographically enforceable and
> it limits some performance optimizations. Therefore, SHOULD is fine, but
> prohibiting random bytes instead of specific DRBG is overkill. TLS1.2
> currently requires access to plenty of random/pseudorandom bytes, for
> example.

Except there are random numbers and there are random numbers.

What happens in practice if you feed slightly bad random numbers
into...
a) TLS nonces?
b) TLS DHE private keys?
c) TLS Encrypted premaster secrets?
d) TLS RSA signatures?
e) TLS non-RSA deterministic signature tweaks?
f) TLS non-RSA signture random r's?

Answers:
a) Nothing.
b) Nothing.
c) Nothing.
d) Nothing.
e) Nothing.
f) Signature key compromised pretty quickly, all active security
   lost.


-Ilari