Re: [Cfrg] Security proofs v DH backdoors

Peter Gutmann <pgut001@cs.auckland.ac.nz> Sun, 30 October 2016 11:12 UTC

Return-Path: <pgut001@cs.auckland.ac.nz>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C28201294CF for <cfrg@ietfa.amsl.com>; Sun, 30 Oct 2016 04:12:11 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -5.697
X-Spam-Level:
X-Spam-Status: No, score=-5.697 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_MED=-2.3, RP_MATCHES_RCVD=-1.497] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=auckland.ac.nz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 6KfSI8bozj55 for <cfrg@ietfa.amsl.com>; Sun, 30 Oct 2016 04:12:09 -0700 (PDT)
Received: from mx4.auckland.ac.nz (mx4.auckland.ac.nz [130.216.125.248]) (using TLSv1.2 with cipher RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 2BBAB12943E for <cfrg@irtf.org>; Sun, 30 Oct 2016 04:12:09 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=@auckland.ac.nz; q=dns/txt; s=mail; t=1477825929; x=1509361929; h=from:to:cc:subject:date:message-id:references: in-reply-to:content-transfer-encoding:mime-version; bh=noTkCgJNuVK9FK0UqCaNRiq7a1borme/d/CW/vuzYKg=; b=sLs8UI5Wl2W6kIiJMMhLxlkjJf0zj4GaKr+DENe/mC9llWcVRiC8ezj0 Mw6saou58owtCKX2uc1Fc/QsX9FwsxGo1nNY3eyVmDavT+GEiIrlXLWMK Duj7jW92hJOghhBHQWdeNSbjjZQKff1qoxLNCViXzXwew48yXCtnnL3LF gtLH5ZKUikCjhwjpQgc46QD1tuV2McoAmLG2ZsNyJNufgXizh9FN9Q+bD K/wnLfHkwu24AZolsbbZ5pp00Glm3FB4uCrPXVl4IjYGAwgsrmtqb7HNn xguaLtYLk3t9aad9BGkP6/cIYGCKfs2oh0Lh6eEcpP7b4hwBYy+3+pUDv g==;
X-IronPort-AV: E=Sophos;i="5.31,569,1473076800"; d="scan'208";a="112639989"
X-Ironport-HAT: MAIL-SERVERS - $RELAYED
X-Ironport-Source: 10.6.3.2 - Outgoing - Outgoing
Received: from smtp.uoa.auckland.ac.nz (HELO uxcn13-tdc-a.UoA.auckland.ac.nz) ([10.6.3.2]) by mx4-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 31 Oct 2016 00:12:07 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz (10.6.2.5) by uxcn13-tdc-a.UoA.auckland.ac.nz (10.6.3.22) with Microsoft SMTP Server (TLS) id 15.0.1178.4; Mon, 31 Oct 2016 00:11:55 +1300
Received: from uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.25]) by uxcn13-ogg-d.UoA.auckland.ac.nz ([10.6.2.25]) with mapi id 15.00.1178.000; Mon, 31 Oct 2016 00:11:55 +1300
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: Hanno Böck <hanno@hboeck.de>
Thread-Topic: [Cfrg] Security proofs v DH backdoors
Thread-Index: AQHSMEAWZy2e+SPalEyp/G+CJ2BAv6C9nFXG//8p9wCAANysfP//MsuAgAQGRag=
Date: Sun, 30 Oct 2016 11:11:55 +0000
Message-ID: <1477825903078.89540@cs.auckland.ac.nz>
References: <20161025131014.5709905.2866.6563@blackberry.com> <20161025133016.GA9081@LK-Perkele-V2.elisa-laajakaista.fi> <1477456366629.49872@cs.auckland.ac.nz> <44595.1477524032@eng-mail01.juniper.net> <20161027103214.5709905.11728.6650@blackberry.com> <20161027125120.4d260334@pc1> <1477647359860.49982@cs.auckland.ac.nz> <20161028114758.6a361db1@pc1> <1477648689042.85039@cs.auckland.ac.nz>,<20161028124319.082acf90@pc1>
In-Reply-To: <20161028124319.082acf90@pc1>
Accept-Language: en-NZ, en-GB, en-US
Content-Language: en-NZ
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-ms-exchange-transport-fromentityheader: Hosted
x-originating-ip: [130.216.158.4]
Content-Type: text/plain; charset="iso-8859-1"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/miclNKuPTB6ykMOcDYmfuhlV_OQ>
Cc: CFRG <cfrg@irtf.org>
Subject: Re: [Cfrg] Security proofs v DH backdoors
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 30 Oct 2016 11:12:12 -0000

Hanno Böck <hanno@hboeck.de> writes:

>I'm really interested what you mean here, can you point to concrete examples
>of such attacks?

There's so much I don't really know where to start... I've just done a quick
google of "fault attack ecdsa" and got 29,700 hits (OK, lots will be dups :-),
but the first few (de-dup'd) papers are:

  A Fault Attack on ECDSA
  Fault Attacks on Elliptic Curve Cryptosystems
  A Novel Fault Attack Against ECDSA
  Synthesis of Fault Attacks on Cryptographic Implementations
  Fault Attack to the Elliptic Curve Digital Signature Algorithm
  [...]

Real-world attacks would be, for example, the recovery of the PS3 master
signing key due to bad RNG use in ECDSA, equivalent to an RNG fault.

Peter.