Re: [Cfrg] using hash2curve in a protocol

Watson Ladd <watsonbladd@gmail.com> Thu, 25 July 2019 22:19 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7F4B81201D1 for <cfrg@ietfa.amsl.com>; Thu, 25 Jul 2019 15:19:57 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8nN-cSwBiI2W for <cfrg@ietfa.amsl.com>; Thu, 25 Jul 2019 15:19:54 -0700 (PDT)
Received: from mail-lj1-x229.google.com (mail-lj1-x229.google.com [IPv6:2a00:1450:4864:20::229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8A81A1201DB for <cfrg@irtf.org>; Thu, 25 Jul 2019 15:19:54 -0700 (PDT)
Received: by mail-lj1-x229.google.com with SMTP id h10so49524231ljg.0 for <cfrg@irtf.org>; Thu, 25 Jul 2019 15:19:54 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=Aly/KISTnQCVxKlenOmjiC+pEd2FMBwZNxzJ410+79k=; b=LlkXgkvYJebLeW9lvqguIMLh1X0WV177NiC4aG1/muALHPY/Fuuy7tP3iKg8UoN74p B3YrMkoEXttMPUshroG37olI/739evjvBWD74FCPAjn2+ZG4mCXJ/8uqW4Gn5Ix8pyEa D8ZUITFRD4H/PTO9gbDLrepiocwxr3Jg6PyxfdLaYeDt51i0IIkxBgVmpGfEEQx1LQIC K//RagKqPsROIbl2aLxOrVZbLCu8tlvck6IKv+6jyZ5yh6Xtud0fUGOlr8dVnP38eTLB yiT0NwMYeS1QEudSLXjGMn+w34tNfAR7QqyaBN5dJyEz6Ju5KK4UWht4kuOZX1FIz+Z5 ZqBQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=Aly/KISTnQCVxKlenOmjiC+pEd2FMBwZNxzJ410+79k=; b=iOlQl7b5D5SL+OQbM88sCXMALYj3wdWx2KiENhajuw2SslrI0K2ag20V5AAddDaZG5 L28vJ7vNWhK5+4wLHK0vNIJTply7R/RYh1ay3J8Gr+sSfZR8SSzLyp0Cy6CLWcQ4TURw 3xY9i35s94gC6B642seuJc7N0v6Q83v9jOBsMtaAPhk/uHq3Cu1NTzNZ2y2e6kYZ5SH7 14DEsxx/oYpHUDl9gWXhkGmaKjV/kAUAxrmWyFE8hjUiMG+mKraPUe25L5f4OlI8c97r OPCeV6bGADgYsrdjPUNg9T2eRbcP2qEkL8vD2tbYqjDO79XU6IN2o9V5XVmEUkIMGAbM 1VmA==
X-Gm-Message-State: APjAAAVSDZljUWXWKXrSkg9nWbzjHx/IVcLVWtAMIQOG6m6kwkskh7FW CODZz5Wx43ARIxNacs/HZMW2kpoKLjFUA8bX98U=
X-Google-Smtp-Source: APXvYqxk+iFPvzJzqM4Bn9GRIixujgLs4ELAacqK5EtuWF0trJsPomAs70v8dnZLvv4dxM+6Jman059aS1LcJWT8kE4=
X-Received: by 2002:a2e:b0e6:: with SMTP id h6mr45374439ljl.18.1564093192692; Thu, 25 Jul 2019 15:19:52 -0700 (PDT)
MIME-Version: 1.0
References: <8f8cb405-b534-c0ff-d351-3951fef62725@lounge.org>
In-Reply-To: <8f8cb405-b534-c0ff-d351-3951fef62725@lounge.org>
From: Watson Ladd <watsonbladd@gmail.com>
Date: Thu, 25 Jul 2019 15:19:40 -0700
Message-ID: <CACsn0c=jOStaHXpREY9fJM3K88JAdQdY4UKdtzmEOoK65osCCw@mail.gmail.com>
To: Dan Harkins <dharkins@lounge.org>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/JD1WanKY9pq6Gv6RVd50RZg9IKI>
Subject: Re: [Cfrg] using hash2curve in a protocol
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 25 Jul 2019 22:19:58 -0000

On Wed, Jul 24, 2019 at 11:05 AM Dan Harkins <dharkins@lounge.org> wrote:
>
>
>    Hello,
>
>    The hash-to-curve draft is still a work in progress but I want to
> use it to fix a broken protocol. The protocol in question is EAP-pwd
> defined in RFC 5931. It does a "hunting and pecking loop" method
> of hashing to a curve that is similar, but worse, than the technique
> described in RFC 7664. (The method of obtaining a secret element in
> a MODP group is similarly broken). It is susceptible to side channel
> attack and I want to use the hash-to-curve draft to fix it.

Why not use a PAKE that comes out of the competition? And are you sure
the result of your chosen modification is actually secure?