[Cfrg] Fwd: Hash-Based Key Derivation

David Wagner <daw@cs.berkeley.edu> Tue, 25 October 2005 22:27 UTC

Received: from localhost.localdomain ([127.0.0.1] helo=megatron.ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1EUXGe-0002mx-VI; Tue, 25 Oct 2005 18:27:40 -0400
Received: from odin.ietf.org ([132.151.1.176] helo=ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1EUXGd-0002ms-Lb for cfrg@megatron.ietf.org; Tue, 25 Oct 2005 18:27:39 -0400
Received: from ietf-mx.ietf.org (ietf-mx [132.151.6.1]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id SAA19408 for <cfrg@ietf.org>; Tue, 25 Oct 2005 18:27:24 -0400 (EDT)
Received: from taverner.cs.berkeley.edu ([128.32.168.222]) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1EUXTg-0004Y2-9G for cfrg@ietf.org; Tue, 25 Oct 2005 18:41:08 -0400
Received: from taverner.CS.Berkeley.EDU (localhost.localdomain [127.0.0.1]) by taverner.CS.Berkeley.EDU (8.13.1/8.13.1) with ESMTP id j9PMRR8c023028 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Tue, 25 Oct 2005 15:27:27 -0700
Received: (from daw@localhost) by taverner.CS.Berkeley.EDU (8.13.1/8.13.1/Submit) id j9PMRROQ023024; Tue, 25 Oct 2005 15:27:27 -0700
From: David Wagner <daw@cs.berkeley.edu>
Message-Id: <200510252227.j9PMRROQ023024@taverner.CS.Berkeley.EDU>
Subject: [Cfrg] Fwd: Hash-Based Key Derivation
To: cfrg@ietf.org
Date: Tue, 25 Oct 2005 15:27:27 -0700
Secret-Bounce-Tag: 9a029cbee41caf2ca77a77efa3c13981
X-Mailer: ELM [version 2.5 PL6]
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: 7bit
X-Spam-Score: 0.0 (/)
X-Scan-Signature: bb8f917bb6b8da28fc948aeffb74aa17
Content-Transfer-Encoding: 7bit
X-BeenThere: cfrg@ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
Reply-To: David Wagner <daw-usenet@taverner.CS.Berkeley.EDU>
List-Id: Crypto Forum Research Group <cfrg.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:cfrg@ietf.org>
List-Help: <mailto:cfrg-request@ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=subscribe>
Sender: cfrg-bounces@ietf.org
Errors-To: cfrg-bounces@ietf.org

Jack Lloyd writes:
>On Tue, Oct 25, 2005 at 02:39:20PM -0700, David Wagner wrote:
>> there is NO known solution to this problem in the standard model.  If you
>> start with a secret value that is not known to be uniformly distributed,
>> but is only known to have high min-entropy, then the only (provably secure)
>> way I know of to get a good key out of it is to use a random oracle.
>
>I believe a perfect compressor might also do the trick here, would it not? Of
>course even if it does, that doesn't exactly ground the problem...

In theory, possibly, but there are many problems with this idea:

(1) You have to know the distribution on the secret input exactly before
you can apply perfect compression.  Different distributions will require
different compressors.  If you slightly mis-estimate the distribution,
all bets are off.  Now think about what happens if the secret input
includes any random values chosen by a human (e.g., a passphrase) to see
how hard this is.  In comparison, hashing of the secret input works even
when you don't know what the distribution is.

(2) Perfect compression assumes there is some information-theoretic
entropy in the secret input, which may not be true.  Suppose that the
secret input is a shared Diffie-Hellman g^{xy} key, where g^x and g^y
are public.  Then the perfect compression of g^{xy} is the empty string,
since it is (information-theoretically) already determined given g^x
and g^y.  Thus perfect information-theoretic compression might not
provide any useful key material at all.

(3) Perfect compression might be intractable.  Think about a shared
Diffie-Hellman key g^{xy} mod p where x,y are short exponents.  There is
a good compression, namely the value xy, but finding xy from g^{xy}
is intractably hard.

(4) No one knows how to build a perfect compressors for most
distributions, anyway, so the issue is pretty much moot.

_______________________________________________
Cfrg mailing list
Cfrg@ietf.org
https://www1.ietf.org/mailman/listinfo/cfrg