Re: [Cfrg] Security proofs v DH backdoors

Hanno Böck <hanno@hboeck.de> Mon, 31 October 2016 09:58 UTC

Return-Path: <hanno@hboeck.de>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8417612962C for <cfrg@ietfa.amsl.com>; Mon, 31 Oct 2016 02:58:56 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.601
X-Spam-Level:
X-Spam-Status: No, score=-2.601 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id aengu0wSN4de for <cfrg@ietfa.amsl.com>; Mon, 31 Oct 2016 02:58:54 -0700 (PDT)
Received: from zucker.schokokeks.org (zucker.schokokeks.org [178.63.68.96]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 917D4129497 for <cfrg@irtf.org>; Mon, 31 Oct 2016 02:58:54 -0700 (PDT)
Received: from pc1 ([::ffff:130.225.121.208]) (AUTH: LOGIN hanno-default@schokokeks.org, TLS: TLSv1/SSLv3, 256bits, ECDHE-RSA-AES256-GCM-SHA384) by zucker.schokokeks.org with ESMTPSA; Mon, 31 Oct 2016 10:58:53 +0100 id 0000000000000071.00000000581715DD.00005620
Date: Mon, 31 Oct 2016 10:58:51 +0100
From: Hanno Böck <hanno@hboeck.de>
To: Peter Gutmann <pgut001@cs.auckland.ac.nz>
Message-ID: <20161031105851.1a725d3f@pc1>
In-Reply-To: <1477906741490.26347@cs.auckland.ac.nz>
References: <20161025131014.5709905.2866.6563@blackberry.com> <20161025133016.GA9081@LK-Perkele-V2.elisa-laajakaista.fi> <1477456366629.49872@cs.auckland.ac.nz> <44595.1477524032@eng-mail01.juniper.net> <20161027103214.5709905.11728.6650@blackberry.com> <20161027125120.4d260334@pc1> <1477647359860.49982@cs.auckland.ac.nz> <20161028114758.6a361db1@pc1> <1477648689042.85039@cs.auckland.ac.nz> <20161028124319.082acf90@pc1> <1477825903078.89540@cs.auckland.ac.nz> <20161030213315.1937114d@pc1> <1477906741490.26347@cs.auckland.ac.nz>
X-Mailer: Claws Mail 3.14.0 (GTK+ 2.24.31; x86_64-pc-linux-gnu)
MIME-Version: 1.0
Content-Type: text/plain; charset="UTF-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/tMsGShyErmLx35SbyPgQUwOGBMY>
Cc: CFRG <cfrg@irtf.org>
Subject: Re: [Cfrg] Security proofs v DH backdoors
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 31 Oct 2016 09:58:56 -0000

On Mon, 31 Oct 2016 09:39:02 +0000
Peter Gutmann <pgut001@cs.auckland.ac.nz> wrote:

> >You bring up an example that has nothing to do with ECC. The PS3
> >issue is a well known problem of both classic / finite field DSA and
> >ECDSA. How is that an argument for the brittleness of ECC?  
> 
> Because a faulty RNG won't kill RSA?

But a faulty modular exponentiation will.

Just one last thing: Look at the subject of this mail - this discussion
started when I asked whether it's worthy trying to fix DH or if it'd be
better to switch to modern ECC for key exchanges. Now you're making it
a discussion whether ECDSA or RSA is better. (FWIW I would never
recommend replacing RSA with ECDSA, despite all the potnetial hazards
with RSA.) You're constantly shifting the discussion to other topics
trying to make your point that ECC is brittle by including unrelated
things.

This will be my last mail in this thread, I don't find this discussion
helpful in this way.

-- 
Hanno Böck
https://hboeck.de/

mail/jabber: hanno@hboeck.de
GPG: FE73757FA60E4E21B937579FA5880072BBB51E42