Re: [Cfrg] Schnorr just as vulnerable to bad RNG

Rene Struik <rstruik.ext@gmail.com> Fri, 25 July 2014 14:16 UTC

Return-Path: <rstruik.ext@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 02EAC1B291E for <cfrg@ietfa.amsl.com>; Fri, 25 Jul 2014 07:16:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id F3vlHXuyT41T for <cfrg@ietfa.amsl.com>; Fri, 25 Jul 2014 07:16:05 -0700 (PDT)
Received: from mail-wi0-x235.google.com (mail-wi0-x235.google.com [IPv6:2a00:1450:400c:c05::235]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 124421B2926 for <cfrg@irtf.org>; Fri, 25 Jul 2014 07:15:59 -0700 (PDT)
Received: by mail-wi0-f181.google.com with SMTP id bs8so1078127wib.2 for <cfrg@irtf.org>; Fri, 25 Jul 2014 07:15:58 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=message-id:date:from:user-agent:mime-version:to:cc:subject :references:in-reply-to:content-type; bh=JOsoFwxZYkJNd1eKdYQpJMJOu3VNwAou40Tedt0Ows0=; b=FlAve4d0iBSa6K/6E3kpomn9npHwNbZHyRCyib4ueUwmMS6HbMclc4OFstnHl8PmC9 E1ZRacRKidIMvw9Vg4VWlq0dzaGxz0tlicQYFgGWT3W+JTOapzzhOouffnaf8sqnw7zp B+sc4uPRwwmV9EcgCV/LuQOXUdC8rP8kMQ8UjehKZb9DO1AApIiF7gOAUJb98zOuP1wq E6qUYKCqtnKmZnvVCqk2cHLldtLecOjVr5urkLJ4Rp42glgSG6ABo2Cdjo1KVjOzzhd+ qeTz/fywiYSGLA7kcrOzsagabeXzVYG62zNbpcliyzS3qKbSrm3NpWVvUdEVoJy3jHwx NCiw==
X-Received: by 10.194.62.167 with SMTP id z7mr21678630wjr.112.1406297757733; Fri, 25 Jul 2014 07:15:57 -0700 (PDT)
Received: from ?IPv6:2001:67c:370:160:8da6:e8c5:1fb8:ea01? ([2001:67c:370:160:8da6:e8c5:1fb8:ea01]) by mx.google.com with ESMTPSA id ch5sm25633431wjb.18.2014.07.25.07.15.56 for <multiple recipients> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Fri, 25 Jul 2014 07:15:57 -0700 (PDT)
Message-ID: <53D26695.3090005@gmail.com>
Date: Fri, 25 Jul 2014 10:15:49 -0400
From: Rene Struik <rstruik.ext@gmail.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:24.0) Gecko/20100101 Thunderbird/24.6.0
MIME-Version: 1.0
To: Bodo Moeller <bmoeller@acm.org>
References: <20140725131738.6639765.60290.17138@certicom.com> <CADMpkcJD_qXkNFECQ4YoBUhyxQJNrh1=K6gAGfJ23jFWaD51-Q@mail.gmail.com>
In-Reply-To: <CADMpkcJD_qXkNFECQ4YoBUhyxQJNrh1=K6gAGfJ23jFWaD51-Q@mail.gmail.com>
Content-Type: multipart/alternative; boundary="------------040302080403070101070401"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/TkrwfI4TJmZ8LqDjdAfkCMhk6aE
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Schnorr just as vulnerable to bad RNG
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Fri, 25 Jul 2014 14:16:11 -0000

RFC 6979 - Deterministic Usage of the Digital Signature Algorithm (DSA) 
and Elliptic Curve Digital Signature Algorithm (ECDSA) (August 2013)

On 7/25/2014 10:09 AM, Bodo Moeller wrote:
> Dan Brown <dbrown@certicom.com <mailto:dbrown@certicom.com>>:
>
>     Some people propose using deriving the ephemerals from the message
>     and a long term key. This does not seem any better as an algorithm
>     than the DRBG approach, provided the X9.62 algorithm is adhered to.
>
>     There's an RFC melding both these ideas, but that is trying fix
>     something that is not broken, at the algorithm level.
>
>
> It's certainly not broken, but more fragile than necessary. If you use 
> an appropriate PRNG with proper seeding, there's no problem, but in 
> practice, sometimes you *think* you have proper seeding when you 
> actually don't.  That's usually bad in any case, but it can be less 
> bad with the hash-based approach.  Since the additional cost of 
> hashing is minor, I think hashing is a good idea for implementations.
>
> (What document are you referring to?  Really an RFC?)
>
> Bodo
>
>
>
>
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg


-- 
email: rstruik.ext@gmail.com | Skype: rstruik
cell: +1 (647) 867-5658 | US: +1 (415) 690-7363