Re: [Cfrg] Criteria for the selection of new ECC mechanisms

Rene Struik <rstruik.ext@gmail.com> Tue, 29 April 2014 19:09 UTC

Return-Path: <rstruik.ext@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 96E731A0985 for <cfrg@ietfa.amsl.com>; Tue, 29 Apr 2014 12:09:51 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.999
X-Spam-Level:
X-Spam-Status: No, score=-1.999 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id G8sY6mRPHCkn for <cfrg@ietfa.amsl.com>; Tue, 29 Apr 2014 12:09:48 -0700 (PDT)
Received: from mail-ig0-x236.google.com (mail-ig0-x236.google.com [IPv6:2607:f8b0:4001:c05::236]) by ietfa.amsl.com (Postfix) with ESMTP id DDD1A1A0981 for <cfrg@irtf.org>; Tue, 29 Apr 2014 12:09:47 -0700 (PDT)
Received: by mail-ig0-f182.google.com with SMTP id l13so575716iga.9 for <cfrg@irtf.org>; Tue, 29 Apr 2014 12:09:45 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=message-id:date:from:user-agent:mime-version:to:cc:subject :references:in-reply-to:content-type; bh=xW2IwIF5lwg0PkMufs6JxMlzUgsABuF9MjdwaEzpD9U=; b=JsCpqRluAQtCUgKJcipZUOtLPckZ7sEnPw/coNdInIbOPZpFmzyufzJUrP/+m/5xvx nWjr4zsTKHQMCLytlZ8w3JXrSlBWnkOkmwjCScjulSHjUwmehLU6OBFF4bzAMGFzc0Tk wLOL3jQ50LNDEt7+SApMQVFhWuo8oY9o7es4l3KcX37mMs1B4ie6ERvEtXKhZYjLAGTQ KVrrmUVfxOAQ94gpQ0KQeEfepM8e/TjvwSZQW8aOviTHAWZRn78jFJUxnpokI/PruocL C1uzee8ki628Q1KVwQ5HHGZXQTcR+sFqMMnmIfMu+mPLkxs0PA1dSdHGFBLjz4WRtAn3 g9zQ==
X-Received: by 10.42.48.79 with SMTP id r15mr3272668icf.88.1398798584754; Tue, 29 Apr 2014 12:09:44 -0700 (PDT)
Received: from [192.168.1.103] (CPE0013100e2c51-CM001cea35caa6.cpe.net.cable.rogers.com. [99.231.3.110]) by mx.google.com with ESMTPSA id kr5sm10129949igb.9.2014.04.29.12.09.42 for <multiple recipients> (version=TLSv1 cipher=ECDHE-RSA-RC4-SHA bits=128/128); Tue, 29 Apr 2014 12:09:43 -0700 (PDT)
Message-ID: <535FF8F6.604@gmail.com>
Date: Tue, 29 Apr 2014 15:09:42 -0400
From: Rene Struik <rstruik.ext@gmail.com>
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:24.0) Gecko/20100101 Thunderbird/24.4.0
MIME-Version: 1.0
To: Michael Hamburg <mike@shiftleft.org>
References: <535FB927.8080909@cisco.com> <535FDD0A.7070206@gmail.com> <535FEDA2.4090502@cisco.com> <535FF2BB.3050703@gmail.com> <B7A325D9-D156-4FAF-8C60-6B8395F5B9CA@shiftleft.org>
In-Reply-To: <B7A325D9-D156-4FAF-8C60-6B8395F5B9CA@shiftleft.org>
Content-Type: multipart/alternative; boundary="------------090607040900040304000004"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/tQNaHTh0HJhJvpgk7DAYP0CjcfE
Cc: David McGrew <mcgrew@cisco.com>, "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Criteria for the selection of new ECC mechanisms
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Tue, 29 Apr 2014 19:09:52 -0000

Okay, with EKE indeed this would be the case.

Rene

On 4/29/2014 2:55 PM, Michael Hamburg wrote:
>
> On Apr 29, 2014, at 11:43 AM, Rene Struik <rstruik.ext@gmail.com 
> <mailto:rstruik.ext@gmail.com>> wrote:
>> RS>>
>> I think Michael Hamburg also concurred with my note. I fail to see 
>> why one cannot possibly get a good PAKE protocol that relies, e.g., 
>> on GLV/GLS-friendly curves. Can you give an example of a PAKE scheme 
>> that "requires" indistinguishability, so as to have a proof point?
>> <<RS
>
> EKE requires indistinguishability.  You do a DH key exchange, but 
> encrypt the ephemerals with the password.  This requires that the 
> ephemerals are encoded in a way that cannot be distinguished from 
> random.  If the adversary starts guessing passwords, then wrong 
> guesses will result in random-looking data (in the ideal cipher model 
> or under assumptions about the KDF).  If the adversary could 
> distinguish the real encoded point from these random points, it would 
> leak information about the password, and over many connections the 
> password would be revealed by a passive attack.
>
> But you can get indistinguishability for any elliptic curve using 
> Tibouchi/BCIMRT’s Elligator Squared.
>
> — Mike


-- 
email: rstruik.ext@gmail.com | Skype: rstruik
cell: +1 (647) 867-5658 | US: +1 (415) 690-7363