Re: [TLS] Remarks on draft-shin-tls-augpake-01

Ilari Liusvaara <ilari.liusvaara@elisanet.fi> Tue, 07 January 2014 20:55 UTC

Return-Path: <ilari.liusvaara@elisanet.fi>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 97C9E1AE1E3 for <tls@ietfa.amsl.com>; Tue, 7 Jan 2014 12:55:21 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.901
X-Spam-Level:
X-Spam-Status: No, score=-1.901 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NpuM3aIqBiwr for <tls@ietfa.amsl.com>; Tue, 7 Jan 2014 12:55:19 -0800 (PST)
Received: from emh07.mail.saunalahti.fi (emh07.mail.saunalahti.fi [62.142.5.117]) by ietfa.amsl.com (Postfix) with ESMTP id 923BE1AE1DC for <tls@ietf.org>; Tue, 7 Jan 2014 12:55:19 -0800 (PST)
Received: from LK-Perkele-VII (a88-112-44-140.elisa-laajakaista.fi [88.112.44.140]) by emh07.mail.saunalahti.fi (Postfix) with ESMTP id 2A02D3FEC; Tue, 7 Jan 2014 22:55:08 +0200 (EET)
Date: Tue, 07 Jan 2014 22:55:08 +0200
From: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
To: Watson Ladd <watsonbladd@gmail.com>
Message-ID: <20140107205508.GA9675@LK-Perkele-VII>
References: <CACsn0cmkR+YedbbK+my2gn-4nOf5Vb53x-kcOCfKkOPhJwpQyg@mail.gmail.com>
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Disposition: inline
In-Reply-To: <CACsn0cmkR+YedbbK+my2gn-4nOf5Vb53x-kcOCfKkOPhJwpQyg@mail.gmail.com>
User-Agent: Mutt/1.5.21 (2010-09-15)
Sender: Ilari Liusvaara <ilari.liusvaara@elisanet.fi>
Cc: "tls@ietf.org" <tls@ietf.org>
Subject: Re: [TLS] Remarks on draft-shin-tls-augpake-01
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 07 Jan 2014 20:55:21 -0000

On Tue, Jan 07, 2014 at 10:11:36AM -0800, Watson Ladd wrote:
> 
> The only issue I see is the draft needs to be made group agnostic and
> work on some sufficiently big ECC group. That's a straightforward, if
> tedious, change of notation.

Also, there are interesting elliptic groups it would need to work over
that don't have h=1, but still have small h (e.g. M-series groups have
h=8, E-series has IIRC h=4).

Would checking for elements with small orders be enough (I think no
seriously considered group would have more than 8 of those)?

The check in current spec that certain values are not -1, 0 or 1 can be
seen as that sort of check, since those are the only values of small
order (and 0 is just plain invalid)...

Oh, and don't forget checks that point decompression succeeds[1] or that
claimed point is on the curve (for uncompressed representation).


[1] Certain square-root/curve implementations lead to twist attacks by
sending invalid compressed points. Some others lead into a mess I don't
know how what to make of[2]).

[2] But probably it isn't good.


-Ilari