Re: [Cfrg] On using ROs for analyzing randomness extraction functions

"D. J. Bernstein" <djb@cr.yp.to> Mon, 31 October 2005 23:34 UTC

Received: from localhost.cnri.reston.va.us ([127.0.0.1] helo=megatron.ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1EWjAY-0001fi-Fv; Mon, 31 Oct 2005 18:34:26 -0500
Received: from odin.ietf.org ([132.151.1.176] helo=ietf.org) by megatron.ietf.org with esmtp (Exim 4.32) id 1EWjAW-0001fa-RL for cfrg@megatron.ietf.org; Mon, 31 Oct 2005 18:34:24 -0500
Received: from ietf-mx.ietf.org (ietf-mx [132.151.6.1]) by ietf.org (8.9.1a/8.9.1a) with ESMTP id SAA20023 for <cfrg@ietf.org>; Mon, 31 Oct 2005 18:34:04 -0500 (EST)
Received: from stoneport.math.uic.edu ([131.193.178.160]) by ietf-mx.ietf.org with smtp (Exim 4.43) id 1EWjOn-0004jL-15 for cfrg@ietf.org; Mon, 31 Oct 2005 18:49:10 -0500
Received: (qmail 48213 invoked by uid 1016); 31 Oct 2005 23:34:43 -0000
Date: Mon, 31 Oct 2005 23:34:43 -0000
Message-ID: <20051031233443.48212.qmail@cr.yp.to>
Automatic-Legal-Notices: See http://cr.yp.to/mailcopyright.html.
From: "D. J. Bernstein" <djb@cr.yp.to>
To: cfrg@ietf.org
Subject: Re: [Cfrg] On using ROs for analyzing randomness extraction functions
References: <200510282114.j9SLEarq012372@taverner.CS.Berkeley.EDU> <Pine.A41.4.58.0510290053020.30282@prf.watson.ibm.com> <5719CDC5-3557-4E5F-9E82-9342BC8685ED@gmail.com> <20051031054127.21824.qmail@cr.yp.to> <E3D2B4ED-668C-4A71-97D6-BCD61F414920@gmail.com> <20051031181050.30808.qmail@cr.yp.to> <7D5CF428-3FD3-40CE-A05D-4E1A22CC7068@gmail.com>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
X-Spam-Score: 0.0 (/)
X-Scan-Signature: d17f825e43c9aed4fd65b7edddddec89
X-BeenThere: cfrg@ietf.org
X-Mailman-Version: 2.1.5
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.ietf.org>
List-Unsubscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=unsubscribe>
List-Post: <mailto:cfrg@ietf.org>
List-Help: <mailto:cfrg-request@ietf.org?subject=help>
List-Subscribe: <https://www1.ietf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@ietf.org?subject=subscribe>
Sender: cfrg-bounces@ietf.org
Errors-To: cfrg-bounces@ietf.org

There are both quantitative problems and qualitative problems with this
type of universal hashing. The most obvious quantitative problem is that
if you start with (e.g.) a 256-bit elliptic-curve g^xy, and hash it to a
(e.g.) a 256-bit key, then the leftover-hash lemma says _nothing_ about
the resulting distribution. The most obvious qualitative problem is that
real-world protocols reuse Diffie-Hellman keys with multiple parties,
forcing the key-derivation function to eliminate related keys, which
universal hashing fails to do.

---D. J. Bernstein, Professor, Mathematics, Statistics,
and Computer Science, University of Illinois at Chicago

_______________________________________________
Cfrg mailing list
Cfrg@ietf.org
https://www1.ietf.org/mailman/listinfo/cfrg