Re: [Cfrg] Fwd: Hash-Based Key Derivation

Jack Lloyd <lloyd@randombit.net> Wed, 26 October 2005 00:19 UTC

Received: from localhost.localdomain ([127.0.0.1] helo=megatron.ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1EUZ0p-0002g1-Tq; Tue, 25 Oct 2005 20:19:27 -0400
Received: from odin.ietf.org ([132.151.1.176] helo=ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1EUZ0o-0002ff-67 for cfrg@megatron.ietf.org; Tue, 25 Oct 2005 20:19:26 -0400
Received: from ietf-mx.ietf.org (ietf-mx [132.151.6.1]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id UAA08945 for <cfrg@ietf.org>; Tue, 25 Oct 2005 20:19:11 -0400 (EDT)
Received: from saria.randombit.net ([66.179.181.167] helo=mail.randombit.net) by ietf-mx.ietf.org with esmtp (Exim 4.43) id 1EUZDo-000408-TT for cfrg@ietf.org; Tue, 25 Oct 2005 20:32:56 -0400
Received: by mail.randombit.net (Postfix, from userid 501) id 19000247C0FB; Tue, 25 Oct 2005 20:19:22 -0400 (EDT)
Date: Tue, 25 Oct 2005 20:19:21 -0400
From: Jack Lloyd <lloyd@randombit.net>
To: cfrg@ietf.org
Subject: Re: [Cfrg] Fwd: Hash-Based Key Derivation
Message-ID: <20051026001921.GE6237@randombit.net>
Mail-Followup-To: cfrg@ietf.org
References: <200510252227.j9PMRROQ023024@taverner.CS.Berkeley.EDU>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <200510252227.j9PMRROQ023024@taverner.CS.Berkeley.EDU>
X-PGP-Fingerprint: 3F69 2E64 6D92 3BBE E7AE 9258 5C0F 96E8 4EC1 6D6B
X-Spam-Score: 0.0 (/)
X-Scan-Signature: 97adf591118a232206bdb5a27b217034
X-BeenThere: cfrg@ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:cfrg@ietf.org>
List-Help: <mailto:cfrg-request@ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=subscribe>
Sender: cfrg-bounces@ietf.org
Errors-To: cfrg-bounces@ietf.org

On Tue, Oct 25, 2005 at 03:27:27PM -0700, David Wagner wrote:
> Jack Lloyd writes:
> >On Tue, Oct 25, 2005 at 02:39:20PM -0700, David Wagner wrote:
> >> there is NO known solution to this problem in the standard model.  If you
> >> start with a secret value that is not known to be uniformly distributed,
> >> but is only known to have high min-entropy, then the only (provably secure)
> >> way I know of to get a good key out of it is to use a random oracle.
> >
> >I believe a perfect compressor might also do the trick here, would it not? Of
> >course even if it does, that doesn't exactly ground the problem...
> 
> In theory, possibly, but there are many problems with this idea:

Your points 1/3/4 were implicit with my statement that it "doesn't exactly
ground the problem"; I'm well aware that creating a perfect compressor is
either nontrivial or impossible for any interesting input distribution. I
suppose a bit more formally, my speculation was that if one had an algorithm
that could create a perfect compressor for any input distribution, you could
create a secure KDF with it (assuming you could correctly characterize your
input distributions, itself a highly nontrivial problem).

[...]
> (2) Perfect compression assumes there is some information-theoretic
> entropy in the secret input, which may not be true.  Suppose that the
> secret input is a shared Diffie-Hellman g^{xy} key, where g^x and g^y
> are public.  Then the perfect compression of g^{xy} is the empty string,
> since it is (information-theoretically) already determined given g^x
> and g^y.  Thus perfect information-theoretic compression might not
> provide any useful key material at all.

Nicely put! I had not considered this at all, and you make a good argument here
for why a perfect compressor wouldn't suffice in this context.

Jack

_______________________________________________
Cfrg mailing list
Cfrg@ietf.org
https://www1.ietf.org/mailman/listinfo/cfrg