Re: [Cfrg] Security proofs v DH backdoors

Ilari Liusvaara <ilariliusvaara@welho.com> Sun, 30 October 2016 11:13 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 33C1F12951C for <cfrg@ietfa.amsl.com>; Sun, 30 Oct 2016 04:13:03 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.397
X-Spam-Level:
X-Spam-Status: No, score=-3.397 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-1.497] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0pRDg2H66ABn for <cfrg@ietfa.amsl.com>; Sun, 30 Oct 2016 04:13:01 -0700 (PDT)
Received: from welho-filter3.welho.com (welho-filter3.welho.com [83.102.41.25]) by ietfa.amsl.com (Postfix) with ESMTP id 2DC931294A5 for <cfrg@irtf.org>; Sun, 30 Oct 2016 04:13:01 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by welho-filter3.welho.com (Postfix) with ESMTP id 095CC12F7F; Sun, 30 Oct 2016 13:13:00 +0200 (EET)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp3.welho.com ([IPv6:::ffff:83.102.41.86]) by localhost (welho-filter3.welho.com [::ffff:83.102.41.25]) (amavisd-new, port 10024) with ESMTP id Q6WCvY1vjv6Y; Sun, 30 Oct 2016 13:12:59 +0200 (EET)
Received: from LK-Perkele-V2 (87-92-51-204.bb.dnainternet.fi [87.92.51.204]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by welho-smtp3.welho.com (Postfix) with ESMTPSA id 9DD372313; Sun, 30 Oct 2016 13:12:59 +0200 (EET)
Date: Sun, 30 Oct 2016 13:12:57 +0200
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Message-ID: <20161030111257.GA4275@LK-Perkele-V2.elisa-laajakaista.fi>
References: <20161025131014.5709905.2866.6563@blackberry.com> <20161025133016.GA9081@LK-Perkele-V2.elisa-laajakaista.fi> <1477456366629.49872@cs.auckland.ac.nz> <44595.1477524032@eng-mail01.juniper.net> <20161027103214.5709905.11728.6650@blackberry.com> <20161027125120.4d260334@pc1> <1477647359860.49982@cs.auckland.ac.nz> <CAEseHRpN94UWT+rPUbyxsZp8ToKYQR=3=Qn0qt_Kdn27Y6iwxg@mail.gmail.com> <1477824996551.98206@cs.auckland.ac.nz>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
Content-Transfer-Encoding: 8bit
In-Reply-To: <1477824996551.98206@cs.auckland.ac.nz>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/OK_IiuOhLOQmOqPzHPRjFgtEQxU>
Cc: CFRG <cfrg@irtf.org>
Subject: Re: [Cfrg] Security proofs v DH backdoors
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 30 Oct 2016 11:13:03 -0000

On Sun, Oct 30, 2016 at 10:56:48AM +0000, Peter Gutmann wrote:
> Michael Scott <mike.scott@miracl.com> writes:
> 
> >As an influential opinion leader I think you really need to expand on that
> >last paragraph. In the first sentence you need to define "harsh environment".
> >The second sentence ("any fault of any kind") is manifestly untrue. And in
> >the third sentence what industries exactly?
> 
> So I've been sitting here trying to figure out how to respond to this (and one
> or two other messages).  I think there must be some sort of miscommunication
> happening because I can't otherwise explain why you're asking what you are.
> The options seem to be:
> 
> 1. You're unaware of how vulnerable to faults ECC is.
> 2. You're unaware that computers experience faults.
> 3. We're talking at cross purposes/miscommunicating in some way.
> 
> Before I type up a long essay on #1 or #2 (which I'm not terribly keen on
> doing) I want to make sure that you're really asking what you appear to be
> asking, and one or both of us hasn't misinterpreted the others' position.

Is ECC even more vulernable to faults than e.g. RSA-CRT? AFAIK, release
even _one_ any way faulty signature computed using RSA-CRT and your
private key walks.

It is so bad that most implementations using RSA-CRT internally
verify the generated signature first. Even if not operating in any sort
of "harsh" environment.

I certainly haven't heard anything similar for ECC. Fault key recovery
attacks yes, but those at least required some degree of control over
the faults, not "one random fault and key walks" RSA-CRT has.

For determininistic ECC signatures, computing the signature twice and
comparing is cheaper than verifying it.


-Ilari