Re: [CFRG] please use real names (was: Re: Small subgroup question for draft-irtf-cfrg-hash-to-curve)

Soatok Dreamseeker <soatok.dhole@gmail.com> Sun, 11 April 2021 13:53 UTC

Return-Path: <soatok.dhole@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7BCD93A098C for <cfrg@ietfa.amsl.com>; Sun, 11 Apr 2021 06:53:08 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.098
X-Spam-Level:
X-Spam-Status: No, score=-2.098 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rSksm47t6-No for <cfrg@ietfa.amsl.com>; Sun, 11 Apr 2021 06:53:04 -0700 (PDT)
Received: from mail-wm1-x329.google.com (mail-wm1-x329.google.com [IPv6:2a00:1450:4864:20::329]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id ABE8B3A096F for <cfrg@irtf.org>; Sun, 11 Apr 2021 06:53:03 -0700 (PDT)
Received: by mail-wm1-x329.google.com with SMTP id y124-20020a1c32820000b029010c93864955so7164350wmy.5 for <cfrg@irtf.org>; Sun, 11 Apr 2021 06:53:03 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc:content-transfer-encoding; bh=jJJuailnGXejG1IYqCH7mVZd5dAd5BywDN5XglalbHA=; b=asjiNl1aVaKTxqfiQwNspwbwOCfEtzbkyDHcJu8gp0xp7bgWKfreLqsvqaC/LdKC6N a+RYm1UjtI5AK/caPYxQd9uxHssI9SAdAPrCkIWtrePRMMTogf4QNswvlLBVFWL4J7RD UiER7pyVt87iT3AhV0FGCWzRH0nJgeIOIiWtqXPKU/gLx8V6pjZ1BsOUex1CILzcxwko m6cKcEF0KYr/v1D0/HkA164PFGVoaUiovAkF9cDfFA5b3dc97yLre5rKu+chQoibh5wQ salVX65oHznZe7V8ftF56NG7uhOMpzKFCNNpBZPiBxPu0Wwhjx0yJd+/F1hWllQ+HFsg 82Sg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc:content-transfer-encoding; bh=jJJuailnGXejG1IYqCH7mVZd5dAd5BywDN5XglalbHA=; b=LP64e2EEPya8nsdT/vBammbLsPOuY55RRzDhdmCCdCF4k2IusoGHxFrUQvHIu9EQ2p ep1R4O7HeP/kI/O5aHFlf/1QyQCYB/gT9UfUVpEq+WeDFQVIiEC7ugZ+h2EbufLC+2Zd d90SVATIt9qkqag+rY0umcKK2AHkWXuY/AUUJYI4I3zRs5xyFRPqxBuLK/j8LLKXp+d4 +o+49s71/YBCnzd5soNU5MkwASwfBGcWHGvmzlQornjAnSepbPzmkwkjyNr9MFKuBhni fjKqt/Nda9KZtQ7fYaVseApi+Sk504cWWS50pgqTQtPQpJ+ew4zc8R1tW7Xyek40snhn 1sWQ==
X-Gm-Message-State: AOAM531vVLBINXX7ysudAuBbPMzF1o4udhUSfR91eXtfr5E5vFU5UR5j 78RhGA60BYF626x72MfSoPgcGA2B6Dcu0jcaros=
X-Google-Smtp-Source: ABdhPJz1l/BYl0n7mZhfwdyDyiLdKpLWouUrLRRWR932JaXd7+RPwCzL+DlU2BpdypjB+SrZigUct1iEzdilsZ2zloM=
X-Received: by 2002:a1c:9808:: with SMTP id a8mr22144786wme.47.1618149178003; Sun, 11 Apr 2021 06:52:58 -0700 (PDT)
MIME-Version: 1.0
References: <5kNv_5tUGSftaikmVD_WOJNEXwJjdLV07YODBNFunXGvBKKTOJ2ytxrCKgsj9OgNK3fB_ofUTv7pYbKO-akAqXmhszP0-eYfzj8B6lCRuwg=@protonmail.com>
In-Reply-To: <5kNv_5tUGSftaikmVD_WOJNEXwJjdLV07YODBNFunXGvBKKTOJ2ytxrCKgsj9OgNK3fB_ofUTv7pYbKO-akAqXmhszP0-eYfzj8B6lCRuwg=@protonmail.com>
From: Soatok Dreamseeker <soatok.dhole@gmail.com>
Date: Sun, 11 Apr 2021 09:52:48 -0400
Message-ID: <CAOvwWh2V6ds67BxzQjakXpsuFuJhhg-GOuiDfY5rqubqZVM0Fg@mail.gmail.com>
To: Squeamish Ossifrage <squeamishossifrage.se@protonmail.com>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/CAKks7-NR0RI-N-NwtspHJ_B3YA>
Subject: Re: [CFRG] please use real names (was: Re: Small subgroup question for draft-irtf-cfrg-hash-to-curve)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 11 Apr 2021 13:53:08 -0000

On Sun, Apr 11, 2021 at 8:16 AM Squeamish Ossifrage
<squeamishossifrage.se=40protonmail.com@dmarc.ietf.org> wrote:
> Similarly, for example, in AES-GCM there is an almost unimaginably larger probability, 1/2^128, of choosing an all-zero GHASH evaluation point, under which the authenticator is independent of the message content.  But the probability is so small that nobody cares.  And ‘But what if you abuse map_to_curve on its own in a place where the adversary can manipulate the algebraic structure?’ is no more an argument against the complete hash_to_curve design than ‘But what if you abuse GHASH on its own in a place where the adversary can manipulate the algebraic structure?’ is an argument against the complete AES-GCM design.

An additional observation.

- AES has a 128-bit block size
- When you use 256-bit keys, there are about 2^128 different keys that
will map a single 128-bit plaintext block to a single 128-bit
ciphertext block

However, I believe this probability of H=[0x000...000] is zero,
because the AES block cipher is a PRP and the input is [0x000...000],
and as far as I'm aware, there are no known (P, k) pairs for which
E_k(P) = P.

If AES were a PRF instead of a PRP, the risk calculus here would be
different. (But also, the 128-bit block size would need to be 256-bit
to reach the same security under birthday bound assumptions.)

Regards,

S. Dreamseeker <https://soatok.blog>