Re: [TLS] Curve25519 and TLS

Paul Hoffman <paul.hoffman@vpnc.org> Mon, 23 June 2014 06:36 UTC

Return-Path: <paul.hoffman@vpnc.org>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 204DC1B29BA for <tls@ietfa.amsl.com>; Sun, 22 Jun 2014 23:36:59 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.552
X-Spam-Level:
X-Spam-Status: No, score=0.552 tagged_above=-999 required=5 tests=[BAYES_40=-0.001, HELO_MISMATCH_COM=0.553] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id oVh4b78Zhzf2 for <tls@ietfa.amsl.com>; Sun, 22 Jun 2014 23:36:58 -0700 (PDT)
Received: from hoffman.proper.com (IPv6.Hoffman.Proper.COM [IPv6:2605:8e00:100:41::81]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 28F4F1B29B7 for <tls@ietf.org>; Sun, 22 Jun 2014 23:36:58 -0700 (PDT)
Received: from [10.143.194.115] ([31.55.17.102]) (authenticated bits=0) by hoffman.proper.com (8.14.8/8.14.7) with ESMTP id s5N6arY8099879 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=NO) for <tls@ietf.org>; Sun, 22 Jun 2014 23:36:56 -0700 (MST) (envelope-from paul.hoffman@vpnc.org)
X-Authentication-Warning: hoffman.proper.com: Host [31.55.17.102] claimed to be [10.143.194.115]
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 7.3 \(1878.2\))
From: Paul Hoffman <paul.hoffman@vpnc.org>
In-Reply-To: <CACsn0cneqxgZQQDp1UF+2f1b=ySA7T6sReh83NqPtG-PgDFBpg@mail.gmail.com>
Date: Mon, 23 Jun 2014 07:36:51 +0100
Content-Transfer-Encoding: quoted-printable
Message-Id: <8583B665-5964-4AD0-977B-D53620D465EE@vpnc.org>
References: <CACsn0cnm3wp6iN57fHAiY+=n=nSxOxvrZOj65bzXYTDy=Xyvkg@mail.gmail.com> <539B6F1B.4030407@mit.edu> <CACsn0c=VUakySUwAh-JGX4FTUwp4Y5kwaoT5=+RXuJnsKxmRTQ@mail.gmail.com> <CABcZeBPNa-q90H+D=jf7ceFVv6OQNb7_YZnD6QyTpTv6YSrPjQ@mail.gmail.com> <CACsn0ckaDuhgWhFRgMsmguwK460WBAFikG=Kqu0YBSNosU7+ng@mail.gmail.com> <CABcZeBOqVKMk8-BDzKnuLRbh+PeqscMRcXOYSBfxjaBn85Xb4w@mail.gmail.com> <CACsn0cneqxgZQQDp1UF+2f1b=ySA7T6sReh83NqPtG-PgDFBpg@mail.gmail.com>
To: "tls@ietf.org" <tls@ietf.org>
X-Mailer: Apple Mail (2.1878.2)
Archived-At: http://mailarchive.ietf.org/arch/msg/tls/LPhmykr7D-Ww8or0G5RreXF9XEw
Subject: Re: [TLS] Curve25519 and TLS
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 23 Jun 2014 06:36:59 -0000

On Jun 23, 2014, at 2:24 AM, Watson Ladd <watsonbladd@gmail.com> wrote:

>>> Why wouldn't it be? If H(m)=H(m'), that's just as much a collision as
>>> if H(m || stuff)=H(m' || stuff).
>> 
>> 
>> Well, this isn't quite the two cases we are considering, since we are
>> computing either:
>> 
>> HMAC(Key, stuff)
>> 
>> or:
>> 
>> HMAC(Key, H(stuff))
>> 
>> with:
>> - stuff being under partial control of the attacker and
>> - the Key being subject to the issue you raise in the message
>> that started this thread.
> 
> HMAC is H(key || H(stuff)) right? So it turns into H(key || H(stuff))
> vs H(key || H(H(stuff))). (Yes, there is padding: that's an injective
> function, so doesn't matter for this analysis). Once again a collision
> means stuff equals stuff both ways.

Bellare showed that weakening of the collision resistance in the underlying hash doesn't matter, right? <http://cseweb.ucsd.edu/~mihir/papers/hmac-new.html>? I haven't seen any refutation or weakening of that paper, but I could have missed it.

--Paul Hoffman