Re: [TLS] Another IRINA bug in TLS

Tanja Lange <tanja@hyperelliptic.org> Fri, 22 May 2015 22:54 UTC

Return-Path: <tanja@hyperelliptic.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id A260C1A891B for <tls@ietfa.amsl.com>; Fri, 22 May 2015 15:54:54 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.195
X-Spam-Level:
X-Spam-Status: No, score=0.195 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HELO_EQ_NL=0.55, HOST_EQ_NL=1.545] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id kzoj8u0YbwZy for <tls@ietfa.amsl.com>; Fri, 22 May 2015 15:54:50 -0700 (PDT)
Received: from calvin.win.tue.nl (calvin.win.tue.nl [131.155.70.11]) by ietfa.amsl.com (Postfix) with SMTP id 5263B1A0029 for <tls@ietf.org>; Fri, 22 May 2015 15:54:50 -0700 (PDT)
Received: (qmail 22474 invoked from network); 22 May 2015 22:55:10 -0000
Received: from pcdhz005.win.tue.nl (HELO hyperelliptic.org) (131.155.71.33) by calvin.win.tue.nl with SMTP; 22 May 2015 22:55:10 -0000
Received: (qmail 29458 invoked by uid 1000); 22 May 2015 22:55:00 -0000
Date: Sat, 23 May 2015 00:55:00 +0200
From: Tanja Lange <tanja@hyperelliptic.org>
To: Santiago Zanella-Beguelin <santiago@microsoft.com>
Message-ID: <20150522225500.GH20757@cph.win.tue.nl>
References: <9A043F3CF02CD34C8E74AC1594475C73AB029727@uxcn10-tdc05.UoA.auckland.ac.nz> <1432317148442.5357@microsoft.com>
Mime-Version: 1.0
Content-Type: text/plain; charset="us-ascii"
Content-Disposition: inline
In-Reply-To: <1432317148442.5357@microsoft.com>
User-Agent: Mutt/1.5.11
Archived-At: <http://mailarchive.ietf.org/arch/msg/tls/665zvHH557uIXjzfmxrfT7eH9-A>
Cc: "<tls@ietf.org>" <tls@ietf.org>
Subject: Re: [TLS] Another IRINA bug in TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 22 May 2015 22:54:54 -0000

Hi,
> > What testing do you do on unsafe primes?
> 
> We accept them if they're in the pre-populated cache. If not, we reject them
> because we can't check the order of the generator and validate ephemeral keys.
> Unsafe primes have other problems too, e.g. NFS pre-computation is a bit easier
> than for safe primes.
> 
What algorithm do you refer to here when you say that the NFS
precomputation gets easier. The only thing I know is that you
can solve the matrix modulo the group oder (or using fewer 
moduli when using CRT), but that's a very small speedup.

	Tanja