Re: [Cfrg] RFC 8032: Question on Side-Channel Leaks

Ilari Liusvaara <ilariliusvaara@welho.com> Thu, 20 July 2017 08:08 UTC

Return-Path: <ilariliusvaara@welho.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 25D12126B72 for <cfrg@ietfa.amsl.com>; Thu, 20 Jul 2017 01:08:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, RP_MATCHES_RCVD=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id tSuA9sez4FhY for <cfrg@ietfa.amsl.com>; Thu, 20 Jul 2017 01:08:03 -0700 (PDT)
Received: from welho-filter1.welho.com (welho-filter1.welho.com [83.102.41.23]) by ietfa.amsl.com (Postfix) with ESMTP id 23840126557 for <cfrg@irtf.org>; Thu, 20 Jul 2017 01:08:03 -0700 (PDT)
Received: from localhost (localhost [127.0.0.1]) by welho-filter1.welho.com (Postfix) with ESMTP id 57FE06586C; Thu, 20 Jul 2017 11:08:01 +0300 (EEST)
X-Virus-Scanned: Debian amavisd-new at pp.htv.fi
Received: from welho-smtp3.welho.com ([IPv6:::ffff:83.102.41.86]) by localhost (welho-filter1.welho.com [::ffff:83.102.41.23]) (amavisd-new, port 10024) with ESMTP id IYS2Q51SsDxJ; Thu, 20 Jul 2017 11:08:01 +0300 (EEST)
Received: from LK-Perkele-VII (87-92-19-27.bb.dnainternet.fi [87.92.19.27]) (using TLSv1 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by welho-smtp3.welho.com (Postfix) with ESMTPSA id 1341A2313; Thu, 20 Jul 2017 11:07:59 +0300 (EEST)
Date: Thu, 20 Jul 2017 11:07:58 +0300
From: Ilari Liusvaara <ilariliusvaara@welho.com>
To: Jerry Zhu <jezhu@nvidia.com>
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Message-ID: <20170720080758.hp6mps4q5u2m54e7@LK-Perkele-VII>
References: <6fa65bd5e4ce454ba871ddec56a87d9c@HKMAIL103.nvidia.com> <20170719100225.wwaazm7f3mxz3aca@LK-Perkele-VII> <ef5c39e7ac904c0f806eb2a3be1f0384@HKMAIL103.nvidia.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <ef5c39e7ac904c0f806eb2a3be1f0384@HKMAIL103.nvidia.com>
User-Agent: NeoMutt/20170609 (1.8.3)
Sender: ilariliusvaara@welho.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/Og1RVCQYiFXrMNfZPXhsOegemBc>
Subject: Re: [Cfrg] RFC 8032: Question on Side-Channel Leaks
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 20 Jul 2017 08:08:05 -0000

On Thu, Jul 20, 2017 at 06:28:16AM +0000, Jerry Zhu wrote:
> Hi Ilari,
> 
> Appreciate your response and sample implementation. 
> Isn't there repudiation risk if k is leaked to adversary?

k is computable from context[1], message, signature and the public
key. And in fact, k is reconstructed in signature verification.


[1] Contexts turn out to be pretty much useless except for generating
time-wasting discussion...


-Ilari