Re: [Cfrg] (flaws with Curve25519 DH function, if one does not check the output) Re: Elliptic Curves - curve form and coordinate systems

Watson Ladd <watsonbladd@gmail.com> Wed, 18 March 2015 16:38 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 7761C1A8033 for <cfrg@ietfa.amsl.com>; Wed, 18 Mar 2015 09:38:16 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4kdVm9TRzL3t for <cfrg@ietfa.amsl.com>; Wed, 18 Mar 2015 09:38:15 -0700 (PDT)
Received: from mail-yh0-x22c.google.com (mail-yh0-x22c.google.com [IPv6:2607:f8b0:4002:c01::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 224EA1A8748 for <cfrg@irtf.org>; Wed, 18 Mar 2015 09:38:05 -0700 (PDT)
Received: by yhle43 with SMTP id e43so4185769yhl.2 for <cfrg@irtf.org>; Wed, 18 Mar 2015 09:38:04 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=L9W2V0/9kQuNVk4KDScqOo+oNUctXruZYZD1wzHVAwY=; b=rZnrsNNEH33cmzQcgSY7X1iZt7H+05EJgwxCAHLiYanzLODBhnUwmbmVsxkn2NN3SA 05+OOP6QojpK+BjSZBxsItSeb9HRNvgiMhjn54XzvOIVNGWechfnDmSMrWcMEEJPcw+8 3VNhDhzQrE7GLx8nHq7iAiGP1OA10ODjecJM3lMizYJXTFoLlVaxRCm6zN/yG0NbiZVX wRpNkG3KLAx/HdvObCTv4TLzB8S2QE71+pdKzKDRYYjbnDtdKtuBUfnwC93zckpwICmV +ZYE/CM/V6fmBEEZ3Yt5r/m3yccBAq3dZ1VwO2imSPrXGnorf8YHHIOUMpzv83Qbm1wg hGDg==
MIME-Version: 1.0
X-Received: by 10.170.220.197 with SMTP id m188mr83944685ykf.58.1426696684521; Wed, 18 Mar 2015 09:38:04 -0700 (PDT)
Received: by 10.170.58.201 with HTTP; Wed, 18 Mar 2015 09:38:04 -0700 (PDT)
Received: by 10.170.58.201 with HTTP; Wed, 18 Mar 2015 09:38:04 -0700 (PDT)
In-Reply-To: <CAK9dnSwa2NKp04H96Nbg-sxWr4+ODe78ZgRHvQhqBBG4zwcJ6w@mail.gmail.com>
References: <5501E6A5.5040608@brainhub.org> <A6F30412-8E0A-4D8D-9F26-580307B46874@shiftleft.org> <20150316002255.28855.qmail@cr.yp.to> <20150316044906.GA27479@mournblade.imrryr.org> <5506D5BB.3090700@gmail.com> <20150316135620.GC27479@mournblade.imrryr.org> <5506EF80.7010809@gmail.com> <CACsn0ck6EY1PVB39a6gTxrnxgPTY_quMRGya2jm79CsH4iLC4Q@mail.gmail.com> <CAK9dnSyKKvRwcsciK81tS_wYy+Z7DwozUC0TmRRTRcFqDwuYKQ@mail.gmail.com> <f3fc8edb06ad47389182c0b0c55afaf6@usma1ex-dag1mb2.msg.corp.akamai.com> <20150317161204.GA8321@LK-Perkele-VII> <CAK9dnSwa2NKp04H96Nbg-sxWr4+ODe78ZgRHvQhqBBG4zwcJ6w@mail.gmail.com>
Date: Wed, 18 Mar 2015 09:38:04 -0700
Message-ID: <CACsn0ckH8c6b4RtKvjzSeJv-qyJdSdGRpeXNZ5Sh4p7tqXWwRw@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: CodesInChaos <codesinchaos@gmail.com>
Content-Type: multipart/alternative; boundary="001a11395df4154fb2051192b560"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/iC25CEBCvQcD8CIPZz2xR-xuuxE>
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] (flaws with Curve25519 DH function, if one does not check the output) Re: Elliptic Curves - curve form and coordinate systems
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 18 Mar 2015 16:38:16 -0000

On Mar 18, 2015 9:34 AM, "CodesInChaos" <codesinchaos@gmail.com> wrote:
>
> In fact several implementations started by ignoring the bit, then in
> an attempt to achieve consistency I convinced them to use the bit
> (conforming to the original specification) and finally after some
> discussion they changed back to ignoring it (since ignoring makes
> embedding a sign bit easier).
>
> Bernstein documents which inputs (bitstrings) you need to ignore to
> achieve contributory behaviour at:
>
> http://cr.yp.to/ecdh.html
>
> But that documentation assumes that the high bit is used. So a
> blacklist based on that documentation will accept some low order
> points with many implementations.
>

All to save one byte! Let this be a lesson for everyone. Anyway, checking
if zero comes out always works. Or don't use protocols that require
contributory behavior: I can't think of anything that absolutely does, as
in we always have alternative protocols.

Sincerely,
Watson Ladd
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg