[Cfrg] Attacks on key agreement in SM2

Watson Ladd <watsonbladd@gmail.com> Thu, 20 February 2014 02:45 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 742F71A043D for <cfrg@ietfa.amsl.com>; Wed, 19 Feb 2014 18:45:01 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id A0HrHpP8xmWW for <cfrg@ietfa.amsl.com>; Wed, 19 Feb 2014 18:44:59 -0800 (PST)
Received: from mail-qc0-x233.google.com (mail-qc0-x233.google.com [IPv6:2607:f8b0:400d:c01::233]) by ietfa.amsl.com (Postfix) with ESMTP id B82FD1A01FC for <cfrg@irtf.org>; Wed, 19 Feb 2014 18:44:59 -0800 (PST)
Received: by mail-qc0-f179.google.com with SMTP id e16so2271780qcx.38 for <cfrg@irtf.org>; Wed, 19 Feb 2014 18:44:56 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:date:message-id:subject:from:to:content-type; bh=HfbzLDjdYgLR9mNclzu2SZzaEHwCOzdfd2+EnMZijIo=; b=j8nOqV19uwV/L264asLdKrVgTcyDpaWoSLqsWxCrW5/TLzs1yE+/o5BJeJaNXkaiqH KJehOaluiRhDrdXs/HfmPHREQzR+KSVoWrpGUtuJzxBADCy6BXgHakXcsP/Vwyxijkw4 kkutAshTRp5MuHPA0CPpIjV+YuSacnG33mnkcgZeeFukjVxI4dUtHhgXmw7O06GyustR 8qrc6Gicfq5hnWdtzG5rX33RPEKZ1IL3X2K70RepAvrjUFUxJW049VUGGTD3OPZmdPhs NWheXsvy3W1uD1R9PXqigXlBM9U+wMmyns66mX1O2Fqbl0d8c8WKGBG+f2owrwK7Kwvk cVow==
MIME-Version: 1.0
X-Received: by 10.224.127.73 with SMTP id f9mr55666688qas.11.1392864296195; Wed, 19 Feb 2014 18:44:56 -0800 (PST)
Received: by 10.140.109.100 with HTTP; Wed, 19 Feb 2014 18:44:56 -0800 (PST)
Date: Wed, 19 Feb 2014 18:44:56 -0800
Message-ID: <CACsn0cktYTkn=WKy76c4xgKsxM9zCuzXRnJ9QdZWShcoedw5dA@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: "cfrg@irtf.org" <cfrg@irtf.org>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/fqWUrAYPLcZ85QH1rQNpS-JZjhE
Subject: [Cfrg] Attacks on key agreement in SM2
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 20 Feb 2014 02:45:01 -0000

Dear all,
I haven't read the paper yet, but this looks worrying.
http://dl.acm.org/citation.cfm?id=2188922.
This doesn't mean the curves or the hash function are bad, but we
might want to note that this sort of thing is possible.

Sincerely,
Watson Ladd