Re: [CFRG] Small subgroup question for draft-irtf-cfrg-hash-to-curve

Loup Vaillant-David <loup@loup-vaillant.fr> Sat, 10 April 2021 22:04 UTC

Return-Path: <loup@loup-vaillant.fr>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9D0603A1DC5 for <cfrg@ietfa.amsl.com>; Sat, 10 Apr 2021 15:04:18 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.899
X-Spam-Level:
X-Spam-Status: No, score=-1.899 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_MSPIKE_H2=-0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PcinXty_6TXT for <cfrg@ietfa.amsl.com>; Sat, 10 Apr 2021 15:04:13 -0700 (PDT)
Received: from relay12.mail.gandi.net (relay12.mail.gandi.net [217.70.178.232]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 744EC3A1DC0 for <cfrg@irtf.org>; Sat, 10 Apr 2021 15:04:12 -0700 (PDT)
Received: from grey-fade (unknown [78.198.246.40]) (Authenticated sender: loup@loup-vaillant.fr) by relay12.mail.gandi.net (Postfix) with ESMTPSA id 0EFB6200002; Sat, 10 Apr 2021 22:04:07 +0000 (UTC)
Message-ID: <aa419df21da98f98b46ce1caeaf3965b1c89b964.camel@loup-vaillant.fr>
From: Loup Vaillant-David <loup@loup-vaillant.fr>
To: "Hao, Feng" <Feng.Hao=40warwick.ac.uk@dmarc.ietf.org>, Hugo Krawczyk <hugo@ee.technion.ac.il>
Cc: CFRG <cfrg@irtf.org>
Date: Sun, 11 Apr 2021 00:04:07 +0200
In-Reply-To: <VI1SPR01MB0357253A9BA2C2544D6B3F51D6729@VI1SPR01MB0357.eurprd01.prod.exchangelabs.com>
References: <e270e62d-941d-0a87-7dc9-cf80f73b5aeb@jacaranda.org> <d0778523-5f5d-4327-b795-279918c1899c@www.fastmail.com> <CAMr0u6=PBX1W5zQFmpxKQ=ViUXN9QK00BREL4M0=2HOkaXaiZw@mail.gmail.com> <VI1SPR01MB03573585C37B871D200ECC23D6739@VI1SPR01MB0357.eurprd01.prod.exchangelabs.com> <trinity-f323065e-9f30-48fd-9ead-0865e8f877eb-1618002469856@3c-app-webde-bap03> <VI1SPR01MB035772443E4DA3206E4CD4D3D6739@VI1SPR01MB0357.eurprd01.prod.exchangelabs.com> <7944D4F1-81F8-44FC-95D1-45D47733B385@shiftleft.org> <VI1SPR01MB03574E592790FD59C1ACEB84D6729@VI1SPR01MB0357.eurprd01.prod.exchangelabs.com> <20210410151254.7ze5pt4lpvblhk3f@muon> , <CADi0yUNo7o07qM2Qw8yd_eVw_-cM-9wNy3CrLw_Pif79oD_+Og@mail.gmail.com> <VI1SPR01MB0357253A9BA2C2544D6B3F51D6729@VI1SPR01MB0357.eurprd01.prod.exchangelabs.com>
Content-Type: text/plain; charset="UTF-8"
X-Mailer: Evolution 3.28.5-0ubuntu0.18.04.2
Mime-Version: 1.0
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/YtAD5L0JL60xd6iNbddiiAPJzQU>
Subject: Re: [CFRG] Small subgroup question for draft-irtf-cfrg-hash-to-curve
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 10 Apr 2021 22:04:19 -0000

> Therefore, the best one can do is to hope map-to-curve never falls
> into a small subgroup. But in that case, wouldn’t it better to
> preclude small subgroup points from map-to-curve by design?

Only if precluding those points is less risky than just hoping. And by
a very wide margin, it's not. We have to choose between two risks:

1. The map-to-curve generates the identity point. The probability of
   that occurring is less than 2^-250 at each trial. Realistically, the
   probability that it occurs even *once* in the foreseeable future is
   well below 2^-128. Those numbers aren't just very low, they are
   *impossibly* low. I would stake my life and that of my entire family
   for a penny with those odds, and still sleep soundly at night.

2. The preclusion introduces a critical bug. The probability of *that*
   occurring is far from negligible. We can lower it, but we're only
   human. We make mistakes. We write bugs. Heck, I've even recently
   been made aware of a bug in a formally verified system (not telling
   more for obvious reasons).

Ironically, I would perhaps *not* stake lives on the correctness of the
present email, despite what I said above. I'm infinitely more likely to
have made a mistake here than I am to flip 128 coins and having them
all come up heads.

The correct way to minimise risks in this case is to simplify specs and
code as much as we can. Adding a check, especially one that you cannot
test in a black box context, is infinitely riskier than gambling on 2^-
128 probability being close enough to "impossible".

Thus, precluding small subgroup points by design is a bad idea. Don't.

Loup.