Re: [Cfrg] (flaws with Curve25519 DH function, if one does not check the output) Re: Elliptic Curves - curve form and coordinate systems

CodesInChaos <codesinchaos@gmail.com> Wed, 18 March 2015 16:33 UTC

Return-Path: <codesinchaos@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C47CE1A6F7A for <cfrg@ietfa.amsl.com>; Wed, 18 Mar 2015 09:33:50 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id wlePoTpa4kxN for <cfrg@ietfa.amsl.com>; Wed, 18 Mar 2015 09:33:49 -0700 (PDT)
Received: from mail-ig0-x22f.google.com (mail-ig0-x22f.google.com [IPv6:2607:f8b0:4001:c05::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 833AC1A6F2F for <cfrg@irtf.org>; Wed, 18 Mar 2015 09:33:49 -0700 (PDT)
Received: by igbue6 with SMTP id ue6so49414541igb.1 for <cfrg@irtf.org>; Wed, 18 Mar 2015 09:33:48 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=05IGUOBO4AO3FH8JTaijhrowkljID8/LjuaGD9prbAw=; b=cGcTLiDGAZGtE4weMWConVcioNryXJjcZPtDVlMhUMP+D4fitqXA9+LqpjcmrgPYvk dix0a2AaDNeSonXRRKaGFnmNXEx5Q2qBKNgSF5P0366bzv57uOAfq/GE5AiVIBLQsgUL l7wQZwJy301od1InwqzsscOBbbDYIsLXIkztL0CN1+9UkYFPuzT6KO+FwW9pKGMyM33A hU3Uy4gY0s3VxggH/Q3H0SdvIcpSuBzOVNJPfcPMFQXctrW6aoAERlwE7oAe3TNIJfVv YsXQrz38NQtxeFfEaijVqd3blTaWGAuAXwmVW6fAGTSMg91Y7/0FTo/3pamw3R7IoUPq OHvg==
MIME-Version: 1.0
X-Received: by 10.42.250.9 with SMTP id mm9mr30186383icb.56.1426696428867; Wed, 18 Mar 2015 09:33:48 -0700 (PDT)
Received: by 10.107.136.193 with HTTP; Wed, 18 Mar 2015 09:33:48 -0700 (PDT)
In-Reply-To: <20150317161204.GA8321@LK-Perkele-VII>
References: <5501E6A5.5040608@brainhub.org> <A6F30412-8E0A-4D8D-9F26-580307B46874@shiftleft.org> <20150316002255.28855.qmail@cr.yp.to> <20150316044906.GA27479@mournblade.imrryr.org> <5506D5BB.3090700@gmail.com> <20150316135620.GC27479@mournblade.imrryr.org> <5506EF80.7010809@gmail.com> <CACsn0ck6EY1PVB39a6gTxrnxgPTY_quMRGya2jm79CsH4iLC4Q@mail.gmail.com> <CAK9dnSyKKvRwcsciK81tS_wYy+Z7DwozUC0TmRRTRcFqDwuYKQ@mail.gmail.com> <f3fc8edb06ad47389182c0b0c55afaf6@usma1ex-dag1mb2.msg.corp.akamai.com> <20150317161204.GA8321@LK-Perkele-VII>
Date: Wed, 18 Mar 2015 17:33:48 +0100
Message-ID: <CAK9dnSwa2NKp04H96Nbg-sxWr4+ODe78ZgRHvQhqBBG4zwcJ6w@mail.gmail.com>
From: CodesInChaos <codesinchaos@gmail.com>
To: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Content-Type: text/plain; charset="UTF-8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/MypcK_Ngk_txufW80tgGgmKOZKY>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] (flaws with Curve25519 DH function, if one does not check the output) Re: Elliptic Curves - curve form and coordinate systems
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Mar 2015 16:33:51 -0000

In fact several implementations started by ignoring the bit, then in
an attempt to achieve consistency I convinced them to use the bit
(conforming to the original specification) and finally after some
discussion they changed back to ignoring it (since ignoring makes
embedding a sign bit easier).

Bernstein documents which inputs (bitstrings) you need to ignore to
achieve contributory behaviour at:

http://cr.yp.to/ecdh.html

But that documentation assumes that the high bit is used. So a
blacklist based on that documentation will accept some low order
points with many implementations.