Re: [Cfrg] Curve manipulation, revisited

Mike Hamburg <mike@shiftleft.org> Mon, 29 December 2014 21:02 UTC

Return-Path: <mike@shiftleft.org>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 4A67E1A8F49 for <cfrg@ietfa.amsl.com>; Mon, 29 Dec 2014 13:02:14 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 1.556
X-Spam-Level: *
X-Spam-Status: No, score=1.556 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FH_HOST_EQ_D_D_D_D=0.765, FH_HOST_EQ_D_D_D_DB=0.888, HELO_MISMATCH_ORG=0.611, HOST_MISMATCH_NET=0.311, HTML_MESSAGE=0.001, RDNS_DYNAMIC=0.982, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SjwwYW5l_tZS for <cfrg@ietfa.amsl.com>; Mon, 29 Dec 2014 13:02:12 -0800 (PST)
Received: from aspartame.shiftleft.org (199-116-74-168-v301.PUBLIC.monkeybrains.net [199.116.74.168]) (using TLSv1.1 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4AFD61A8ACD for <cfrg@irtf.org>; Mon, 29 Dec 2014 13:02:11 -0800 (PST)
Received: from [192.168.1.102] (unknown [192.168.1.1]) by aspartame.shiftleft.org (Postfix) with ESMTPSA id 880973AA12; Mon, 29 Dec 2014 13:00:06 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=shiftleft.org; s=sldo; t=1419886806; bh=4xE6bQKdqtZg+pMuK849b81RVL3NnlV716iAxdqGuhc=; h=Date:From:To:CC:Subject:References:In-Reply-To:From; b=Vcnkyj1zGXAQrcTBfU+7dVOTSye7DAZqMlF5X4jqn5LpangP4DkKatuhcYxpQ3pBk 5JdndCZ8tu4Y10E47bWUXpeAr6dgW9Cfl3uXBsBK4j4n1JWKARerz+0Etg29ODH8o0 Vgxtvm/AKJQoJAcQnDkCcf3An48vWXiEyLx9H1VY=
Message-ID: <54A1C150.6080307@shiftleft.org>
Date: Mon, 29 Dec 2014 13:02:08 -0800
From: Mike Hamburg <mike@shiftleft.org>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.3.0
MIME-Version: 1.0
To: Benjamin Black <b@b3k.us>
References: <CAMfhd9W684XMmXn3ueDmwrsQ_ZdiFG+VqYLxkvs7qDwiJdpk6w@mail.gmail.com> <1725646678.805875.1419539885135.JavaMail.yahoo@jws100115.mail.ne1.yahoo.com> <CAMfhd9Ua5fFZk46Xx1AN2VgyJ=Yng6fnO8aN-_ZfzXQn0Xbxhg@mail.gmail.com> <CA+Vbu7zqFcu8d1053mZ_eEm0q=np6T3snSQ4rfY0k1-4hBVDsA@mail.gmail.com> <CAMfhd9XEqMwFzJ4sK4aHGbke6REZb26uaEEv9gbM5v_goDzwUA@mail.gmail.com> <CA+Vbu7zO3OatbC+cXiV58hvJCuqiTYvnsSuyopDXum4qBX54fw@mail.gmail.com> <EBD3350E-93CA-4D85-91C0-560D17187572@shiftleft.org> <CA+Vbu7zxGm3EE7h3K2mg5WoziUf4bmjoaCAVzFgaaGsE=kLFpQ@mail.gmail.com>
In-Reply-To: <CA+Vbu7zxGm3EE7h3K2mg5WoziUf4bmjoaCAVzFgaaGsE=kLFpQ@mail.gmail.com>
Content-Type: multipart/alternative; boundary="------------050105030604060503050101"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/CorHHVzV9gsW-p5TIEkL0LtuZ4Q
Cc: Adam Langley <agl@imperialviolet.org>, "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Curve manipulation, revisited
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 29 Dec 2014 21:02:14 -0000

On 12/29/2014 10:59 AM, Benjamin Black wrote:
>
> I can only go on the things he puts in writing and they say the opposite.
>
> >Rather than
> >blaming the implementor, we eliminate these security failures by
> >
> >   * adding twist security, for both Montgomery and Edwards, and
> >   * switching to single-coordinate ladders.
>
> That is not a suggestion folks be allowed to implement the ladder if 
> they choose to. It is a requirement that they not be allowed to use 
> anything else. If they are allowed to use anything but 
> single-coordinate ladders, then, in his own words, we have not 
> eliminated these "security failures" and will be back to "blaming the 
> implementor". If he means something else he should say something else.
>
>
> b

Look, do you really want to argue one single message to death?  If so, 
maybe you should at least quote the whole message.  DJB wrote:
> Benjamin Black writes:
> > The concerns do not apply to the twisted Edwards curve we generated,
> > only to the isogenous Montgomery curve.
>
> False.
>
> Invalid-curve attacks completely break the simplest DH implementations
> in Montgomery coordinates _and_ in Edwards coordinates. Rather than
> blaming the implementor, we eliminate these security failures by
>
>     * adding twist security, for both Montgomery and Edwards, and
>     * switching to single-coordinate ladders.
>
> This is the primary motivation for twist security (and a closer look,
> as I've explained in detail, shows a twist-security criterion that's met
> by Curve25519 and not by PinkBikeShed). This has nothing to do with the
> superficial differences between the Montgomery x and the Edwards y, both
> of which support ladders.
>
> If you disagree, please explain why you're requiring _any_ type of twist
> security for Edwards curves. Why aren't you saying something like "The
> larger d forced by 'twist security' is a violation of rigidity" and
> objecting to the whole concept of twist security for Edwards curves?
>
> ---Dan
This is in the context of an argument against a cofactor-4 curve with a 
cofactor-8 twist (with Z8 torsion).  It is not about requiring ladders 
vs windows or combs.  The argument is that twist security is part of a 
strategy to secure single-coordinate ladders, so we should make sure 
that it actually does that.

To be clear, I'm ambivalent on this particular argument.  But if you 
read it as an argument that every implementation of ECDH should be 
banned except for single-coordinate ladders, then I believe that you are 
intentionally and obstinately misreading it.

And to think, I used to wonder why standards committees are so slow.

-- Mike