Re: [TLS] Remarks on draft-shin-tls-augpake-01

Watson Ladd <watsonbladd@gmail.com> Tue, 07 January 2014 21:10 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D05E21AE0E2 for <tls@ietfa.amsl.com>; Tue, 7 Jan 2014 13:10:55 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id lz9_HH5dOgkg for <tls@ietfa.amsl.com>; Tue, 7 Jan 2014 13:10:54 -0800 (PST)
Received: from mail-lb0-x22c.google.com (mail-lb0-x22c.google.com [IPv6:2a00:1450:4010:c04::22c]) by ietfa.amsl.com (Postfix) with ESMTP id A1C731AE0CA for <tls@ietf.org>; Tue, 7 Jan 2014 13:10:53 -0800 (PST)
Received: by mail-lb0-f172.google.com with SMTP id x18so697914lbi.17 for <tls@ietf.org>; Tue, 07 Jan 2014 13:10:44 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=N8YUqFXqzpBVNqCZ90MEGXNTujDIBVH0lePPLK/L6KQ=; b=qkB/4JWsKV86MKdMYec6S/EafRpiooUCxm5iPOpMkV+/D/QUgptFpKIB166fSsmLJn aR+VH2/mHoQpxVTr8LCdv032nZTGIzEI4QhgJ53gLrBmIoFoklxhk/H4VhUkJyDdygSz h/plMOK1eHEvPsmdE7b75I7ZRrG8KYsUNo4E89kqqavlaeHerFDtkNMeP1GWQrJNqhc4 dXaAcmfLQKfy/Qxsefe+z/RHUGXSjpSWYcdRs0DuglqThOU3gVaEftEZnWb8KjJieWAB bS9/yOm08e0DZ3h4ckzLySfj3HidTxT4Ys+Qs/UJlPzYFy/VG3wW1fMB3IvfRx88jKJk pStQ==
MIME-Version: 1.0
X-Received: by 10.112.219.99 with SMTP id pn3mr45131681lbc.24.1389129044076; Tue, 07 Jan 2014 13:10:44 -0800 (PST)
Received: by 10.152.19.197 with HTTP; Tue, 7 Jan 2014 13:10:44 -0800 (PST)
In-Reply-To: <20140107205508.GA9675@LK-Perkele-VII>
References: <CACsn0cmkR+YedbbK+my2gn-4nOf5Vb53x-kcOCfKkOPhJwpQyg@mail.gmail.com> <20140107205508.GA9675@LK-Perkele-VII>
Date: Tue, 07 Jan 2014 13:10:44 -0800
Message-ID: <CACsn0cnHigFEMTE---gzfz8Hv=bcre48Yb7Bd1v4YqM1CsY7JQ@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Content-Type: text/plain; charset="UTF-8"
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Remarks on draft-shin-tls-augpake-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Jan 2014 21:10:56 -0000

On Tue, Jan 7, 2014 at 12:55 PM, Ilari Liusvaara
<ilari.liusvaara@elisanet.fi> wrote:
> On Tue, Jan 07, 2014 at 10:11:36AM -0800, Watson Ladd wrote:
>>
>> The only issue I see is the draft needs to be made group agnostic and
>> work on some sufficiently big ECC group. That's a straightforward, if
>> tedious, change of notation.
>
> Also, there are interesting elliptic groups it would need to work over
> that don't have h=1, but still have small h (e.g. M-series groups have
> h=8, E-series has IIRC h=4).
>
> Would checking for elements with small orders be enough (I think no
> seriously considered group would have more than 8 of those)?

Checking membership in [l]E(F_p) is expensive (1 exponentiation), but
would definitely do the job.

>
> The check in current spec that certain values are not -1, 0 or 1 can be
> seen as that sort of check, since those are the only values of small
> order (and 0 is just plain invalid)...
These are contributory tests.
>
> Oh, and don't forget checks that point decompression succeeds[1] or that
> claimed point is on the curve (for uncompressed representation).

Isn't this part of implementing any cryptography?

I can't speak for the authors, not being one of them, but I doubt this
sort of statement
would meet with strong opposition.

>
>
> [1] Certain square-root/curve implementations lead to twist attacks by
> sending invalid compressed points. Some others lead into a mess I don't
> know how what to make of[2]).
>
> [2] But probably it isn't good.
>
>
> -Ilari



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin