Re: [Cfrg] What groups to use for Diffie Hellman?

Phillip Hallam-Baker <phill@hallambaker.com> Mon, 31 October 2016 18:45 UTC

Return-Path: <hallam@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 28488129A0C for <cfrg@ietfa.amsl.com>; Mon, 31 Oct 2016 11:45:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.399
X-Spam-Level:
X-Spam-Status: No, score=-2.399 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FREEMAIL_FORGED_FROMDOMAIN=0.199, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id YPFyLqQtVz9P for <cfrg@ietfa.amsl.com>; Mon, 31 Oct 2016 11:45:22 -0700 (PDT)
Received: from mail-wm0-x22c.google.com (mail-wm0-x22c.google.com [IPv6:2a00:1450:400c:c09::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A1B661299F5 for <cfrg@irtf.org>; Mon, 31 Oct 2016 11:45:21 -0700 (PDT)
Received: by mail-wm0-x22c.google.com with SMTP id p190so164802304wmp.1 for <cfrg@irtf.org>; Mon, 31 Oct 2016 11:45:21 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:from:date:message-id :subject:to:cc; bh=1odqB9FHooKZLB6kNZ4bxg8imIaHb0UK92WMaP6zrDo=; b=EtJRW7L7j3RziNARGUR12CQBo2AEpXvetmNUuptY3LTuBw6Qg+Y6BjGqNGUYfDWfTL 84IcLU+GlMGtjrvMtY6WeM/FEbl+xOjok7xaYxEI1O3zeIbEda5BCLfKl0YUnAbCQPW6 rq4DHmf3MheY2bUIXA6dyj9MEOLNnJV4JmDp66K2TnbMPvQAlEZyw0ITrk4/RNuJxeiD RyJilgy0g7Aa/BQzixaWPbRIB5KiRyIrgQUEvXHf/Bp7x0UeVvLY+N2YanmzTkrrTcPW ybFb72XhnqlycxnpYnkf6yIcz+btzmJPqZaQK+abgGOOdGZCvsE+ZpXeJntodEU1W6cg j9Iw==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:sender:in-reply-to:references:from :date:message-id:subject:to:cc; bh=1odqB9FHooKZLB6kNZ4bxg8imIaHb0UK92WMaP6zrDo=; b=Y2kSJOneapAL17WZr1Ulni5viz5ruQpJr+GW7VHDE0HwuT0twSmvspsERhK4w4+Ruo 8a/4Mn4uOZsAyOOxdh3WzCFhPHIKDgKje24YOqHMWHdnveyVCSwSaNHaPeFIYTNDJ84C 8+VC4ZVply+kjNAAI9/xnwGKYNZsobSu2EZVT2OUa21ZzwQIc4BF0f1uibMAzP7lyUP+ mDBxTqSCxsCYgQHtC9+LuPboIzm6cs/uzSC/51Loz0DEKJ4UmGru0DF6zg5JOFaNrdKh wOtCbIKXe79xLSZ3mcpR492iDzP4Wftj43kIZqFJv8wyJbPz6ncrnPi5X5sHAk/ZacOs Bg/w==
X-Gm-Message-State: ABUngvdeKnQ/BMRP/XH6C9578zF54xuHU4+Q2zNY1sK6pXajXohOsZo6FV2EaTxYGj0dLD/gR3PVI3uUY6EkLg==
X-Received: by 10.28.51.18 with SMTP id z18mr11352329wmz.97.1477939519978; Mon, 31 Oct 2016 11:45:19 -0700 (PDT)
MIME-Version: 1.0
Sender: hallam@gmail.com
Received: by 10.194.227.170 with HTTP; Mon, 31 Oct 2016 11:45:18 -0700 (PDT)
In-Reply-To: <1477908451687.11388@cs.auckland.ac.nz>
References: <2021131477880034@web36j.yandex.ru> <1477908451687.11388@cs.auckland.ac.nz>
From: Phillip Hallam-Baker <phill@hallambaker.com>
Date: Mon, 31 Oct 2016 14:45:18 -0400
X-Google-Sender-Auth: 9T8spHS5z5oUdWyftf1FHvmHayk
Message-ID: <CAMm+LwgyShUA5myF300DpXHh86Uit7s0qLf4No6JaYnMr2MO2A@mail.gmail.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Content-Type: multipart/alternative; boundary="001a114345e816842405402d9cff"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/I7PRwy7s3RACnI5ymnJYzsBPEP8>
Cc: jonas weber <jonasweber86@yandex.com>, "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] What groups to use for Diffie Hellman?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 31 Oct 2016 18:45:24 -0000

The way I got suckered into RFC5441 is that it is the only RFC that appears
to be consistent with RFC2631 on how to do DH:

https://www.ietf.org/rfc/rfc2631.txt

I see the following ways forward:

1) Update RFC2631 to say use  of a short exponent is OK, and then kill
RFC5441.

2) Do a draft consistent with RFC2631 that has rigid construction and kill
5441.

3) Both.

I don't really mind which.


As far as the rigidity issue goes, I see the following hazards to avoid:

1) An attacker is one of a small circle that knows a set of parameters to
be weak and steers the group towards them.

2) An attacker constructs a set of parameters in such a way that they
contain what is in effect a backdoor that can only be used by a party that
knows the secret of the construction.

Our current approaches to rigidity are only designed to address the second
case. There really isn't a way to address the first. It is quite possible,
likely even that fast primes also speed up attacks They might even make
whole classes of attack possible or they might not.

A process that is based on H("DH2048") for a seed might or might not result
in a choice of weak parameters but it does mean that there isn't a hidden
backdoor.

Based on my conversations with NSA folk, the governing doctrine is 'NOBUS'
nobody but us. Introducing a weakness that only the NSA could exploit with
hidden knowledge nobody else could discover independently is one thing.
Developing a system with a hole anyone can find if they look long enough is
not acceptable.