Re: [Cfrg] Requesting removal of CFRG co-chair

Trevor Perrin <trevp@trevp.net> Sat, 04 January 2014 02:43 UTC

Return-Path: <trevp@trevp.net>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F32121AE00B for <cfrg@ietfa.amsl.com>; Fri, 3 Jan 2014 18:43:26 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -0.578
X-Spam-Level:
X-Spam-Status: No, score=-0.578 tagged_above=-999 required=5 tests=[BAYES_05=-0.5, FM_FORGED_GMAIL=0.622, RCVD_IN_DNSWL_LOW=-0.7] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NeyMPzTvT-io for <cfrg@ietfa.amsl.com>; Fri, 3 Jan 2014 18:43:24 -0800 (PST)
Received: from mail-wi0-f169.google.com (mail-wi0-f169.google.com [209.85.212.169]) by ietfa.amsl.com (Postfix) with ESMTP id 85E561ADFE0 for <cfrg@irtf.org>; Fri, 3 Jan 2014 18:43:24 -0800 (PST)
Received: by mail-wi0-f169.google.com with SMTP id j9so1058560wiv.2 for <cfrg@irtf.org>; Fri, 03 Jan 2014 18:43:16 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=4SGBBjB9uGIqNLZ/wCPNvhPslJvebVPZPfBegrU5oqU=; b=feC/RulHAF0bFljr9m/hKEFsxOJeQ7vybjyUTcj8FQa70IEJZZwv9MGkWjIxzSZE2q QecgEkrKdBYK/sXxU6uYWjMGXgS6C8tMmxuR3JFff3Goe312hEkPrRwrI02wUHcVZXMF +0+AjKLK2V/Z2IaFDUoe1Dv/+1kymakr0Q/zc4NghnJt4F9qJJfgSYordpWZ7oGCfCP+ TlBFdlckGbdgF3iZ9ecNb06omXv59ub0C0rre8CBQ9++XnXflxrQ9uaJGPYPs1QGeg71 Hm3Gd2Uga2eidq1fvown0CiCtlJLP4VREaT6bMxxEgjNfgwa13NjFb2ScoW+F7ClbAWL DNtw==
X-Gm-Message-State: ALoCoQlRErCUnp6IEDb8qAE2iTSXOQwvGWaoq3X8Xh/rtZ1CikHuUa9/Wk+LGnQdLxn2HDWn2INl
MIME-Version: 1.0
X-Received: by 10.180.23.99 with SMTP id l3mr4138000wif.26.1388803396362; Fri, 03 Jan 2014 18:43:16 -0800 (PST)
Received: by 10.216.214.134 with HTTP; Fri, 3 Jan 2014 18:43:16 -0800 (PST)
X-Originating-IP: [166.137.186.235]
In-Reply-To: <52C5D1E6.7040002@cisco.com>
References: <CAGZ8ZG2f9QHX40RcB8aajWvEfG0Gh_uewu2Rq7bQGHYNx6cOmw@mail.gmail.com> <52B91820.9090706@cisco.com> <CAGZ8ZG02+o=Qm0gUQiVF9H_=wfn+wQt8ahY1ntLHNsELXbvtVg@mail.gmail.com> <52B9CB13.9020500@cisco.com> <CAGZ8ZG07QGL4mD1+XpDgm-5GHuhZEg2WRUvF20zRM_ZPNFLOUQ@mail.gmail.com> <52C5D1E6.7040002@cisco.com>
Date: Fri, 03 Jan 2014 18:43:16 -0800
Message-ID: <CAGZ8ZG2C=NH-NOsVteinBZxpovfGd55ksm4kSxpx3yD4+UO+6Q@mail.gmail.com>
From: Trevor Perrin <trevp@trevp.net>
To: David McGrew <mcgrew@cisco.com>
Content-Type: text/plain; charset="ISO-8859-1"
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Requesting removal of CFRG co-chair
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sat, 04 Jan 2014 02:43:27 -0000

On Thu, Jan 2, 2014 at 12:53 PM, David McGrew <mcgrew@cisco.com> wrote:
>>
>>> Let me make an aside about provable security. In the crypto practice
>>> community, it is often regarded as oversold.
>>
>> As a member of the "crypto practice community" I disagree.  Key
>> agreement protocols are widely understood to be a tricky area where
>> formal analysis is crucial.  Dragonfly's lack of such analysis was a
>> red flag.  Jonathan Katz, a world-class cryptographer, raised the
>> issue repeatedly.  The CFRG chairs ignored him and endorsed Dan
>> Harkins' bluster.
>>
>> http://www.ietf.org/mail-archive/web/cfrg/current/msg03053.html
>> http://www.ietf.org/mail-archive/web/cfrg/current/msg03216.html
>>
>> Seems like CFRG could use more outreach to the cryptography community
>> and less to the intelligence community.
>
>
> I agree, more outreach to the theory community would be valuable. Perhaps
> you would be interested in helping with that effort?

Sure, my advice:  There's a wealth of knowledge in academia that CFRG
is not tapping.  Having a CFRG co-chair who could serve as ambassador
to that community and a translator of its knowledge would be very
valuable.

I'd recommend talking to some of the academic cryptographers who've
engaged with TLS and CFRG (Jonathan Katz, Kenny Paterson, Douglas
Stebila, David Wagner, etc), and see where that leads you.

Also, this would be a good discussion to pursue at Real World Crypto
(NYC, shortly).


>>>>>> He also endorsed an ineffective attempt to avoid
>>>>>> timing attacks by adding extra iterations to one of the loops [IGOE_3,
>>>>>> IGOE_4].
>>>>>
>>>>>
>>>>> I think that by "ineffective attempt to avoid timing attacks" you are
>>>>> referring to your statement that "within each loop are conditional
>>>>> branches
>>>>> and Legendre symbol / square-root algorithms, which are hard to
>>>>> implement
>>>>> efficiently in constant time ([STRUIK], [ICART], [FIPS186-4])" from
>>>>> [REVIEW]. Is this right? There is a significant difference between
>>>>> "hard
>>>>> to
>>>>> implement" and "ineffective". The statement in [REVIEW] makes it sound
>>>>> like
>>>>> it is inconvenient for the implementer, while the statement in your
>>>>> email
>>>>> makes it sound as though it is impossible.
>>>>
>>>> Not sure I understand this quibble.
>>>
>>>
>>> The important point here is that a Research Group chair reading [REVIEW]
>>> could get the impression that the proposed mitigation to timing attacks
>>> is
>>> "hard to implement" rather than "ineffective", in your opinion.
>>
>> I'm still not sure what you're asking.  Let's just look at a crude
>> analysis of the "40-loops" countermeasure Kevin endorsed, comparing
>> CFRG draft-00 vs draft-01/draft-02.
>>
>> Let's assume that modular square roots are calculated via modular
>> exponentiation, and that Legendre symbol calculations take less time.
>> Let's also ignore the variable time taken by a Legendre symbol
>> calculation and other conditional logic, and just count the number of
>> ops.
>>
>> In draft-00, the hunt-and-peck loop in 3.2.1 performs Legendre symbol
>> calculations until it finds a square (probability ~1/2), at which
>> point a square root is performed.  So:
>>   - 1 modular exponentiation
>>   - Variable number of Legendre symbol calculations
>>     - geometric distribution with mean ~2, variance ~2
>>
>> In draft-01 and draft-02, the hunt-and-peck loop continues until it
>> completes 40 loops, with a probability ~1/2 of performing a modular
>> exponentiation on each iteration.  So:
>>   - Variable number of modular exponentiations
>>     - binomial distribution with mean ~20, variance ~10
>>   - 40 Legendre symbol calculations
>>
>> The 40-loops algorithm was intended to reduce timing variance but
>> instead increases it, and increases computation cost as well.  So I
>> think "ineffective" is a fair description.  Do you agree?
>
>
> I don't have the time right now to go back to the earlier version of the
> draft and check all of this, and I want to get back to you sooner rather
> than later.   So let me comment here as a chair, rather than a technical
> reviewer.  What would have been most useful is for this analysis to have
> been presented to the CFRG mail list during the discussion of timing attacks
> that initially took place on December 2012, or after Kevin put out a Last
> Call for comments on Dragonfly on April 4, 2013.   For perspective: Rene
> Struik's comments on that draft went out on Nov 29, and yous went out on Dec
> 10, over six months after the last call for comments.

Rene brought up the sidechannel issue again in July 2013, with no response:

http://www.ietf.org/mail-archive/web/cfrg/current/msg03489.html

But there's a bigger picture:  Regardless of timing attacks, Dragonfly
is inferior to alternatives already standardized or found in the
literature.

This opinion was well-expressed on the TLS and CFRG mailing lists when
Dragonfly was proposed.  This opinion was probably shared by many more
people than expressed it (like me), and was never adequately
addressed.  By Dec 2012, I assume most people had tuned-out a
discussion about an non-useful protocol that was proceeding without
regard to group opinion.


Trevor