Re: [Cfrg] Elliptic Curves - curve form and coordinate systems

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Mon, 16 March 2015 13:32 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 483101A8743 for <cfrg@ietfa.amsl.com>; Mon, 16 Mar 2015 06:32:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 736NC_MoPPXp for <cfrg@ietfa.amsl.com>; Mon, 16 Mar 2015 06:32:19 -0700 (PDT)
Received: from emh02.mail.saunalahti.fi (emh02.mail.saunalahti.fi [62.142.5.108]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A57ED1A872E for <cfrg@irtf.org>; Mon, 16 Mar 2015 06:32:19 -0700 (PDT)
Received: from LK-Perkele-VII (a88-112-44-140.elisa-laajakaista.fi [88.112.44.140]) by emh02.mail.saunalahti.fi (Postfix) with ESMTP id 6B917818CD; Mon, 16 Mar 2015 15:32:17 +0200 (EET)
Date: Mon, 16 Mar 2015 15:32:17 +0200
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: Rene Struik <rstruik.ext@gmail.com>
Message-ID: <20150316133217.GA4065@LK-Perkele-VII>
References: <5501E6A5.5040608@brainhub.org> <A6F30412-8E0A-4D8D-9F26-580307B46874@shiftleft.org> <20150316002255.28855.qmail@cr.yp.to> <20150316044906.GA27479@mournblade.imrryr.org> <5506D5BB.3090700@gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <5506D5BB.3090700@gmail.com>
User-Agent: Mutt/1.5.23 (2014-03-12)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/P5u0S2JqpP-wrK3irwuvzS6rCVY>
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] Elliptic Curves - curve form and coordinate systems
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 16 Mar 2015 13:32:24 -0000

On Mon, Mar 16, 2015 at 09:08:11AM -0400, Rene Struik wrote:
> Hi Viktor:
> 
> I *did* comment on the DH function, which, with Montgomery-style
> specification as in the "Curve25519" draft, is completely insecure,
> if one does not check the output to be nonzero.

Just hashing in the exchange keys is enough, and every protocol
should do this, except some do not (*cough* TLS *cough*).

SSH does hash the exchange keys and thus can't be attacked via
small subgroups, even if implementation doesn't check.

Also, It gets even worse with finite-field DH, since if arbitrary
fields are allowed, there is no realistic way to check, and even
if fields are fixed, there are small subgroups.


-Ilari