Score:0

Consequences of leaking one byte of an ECDH shared secret

es flag

An EC point $B$ is published publicly so that a recipient in possession of a scalar $a$ can calculate the shared secret $S = [a]B$. This is done with the Ed25519 curve.

If the sender (who knows $b$ and $A$ such that $[b]A=[a]B$) also publicly publishes one byte of the 32-byte compressed representation of $S$, what are the security consequences of this?

Are any of the bytes of the 32-byte EC point more sensitive than others?

$S$ will eventually be hashed using Keccak-256 to derive a one-time-use key, and will not ever be used directly as an EC point (i.e. never used for Elgamal, etc).

kelalaka avatar
in flag
I think [you may only lose some important some really good parts of the randomness](https://crypto.stackexchange.com/a/60898/18298), that is why KDF is important.
mangohost

Post an answer

Most people don’t grasp that asking a lot of questions unlocks learning and improves interpersonal bonding. In Alison’s studies, for example, though people could accurately recall how many questions had been asked in their conversations, they didn’t intuit the link between questions and liking. Across four studies, in which participants were engaged in conversations themselves or read transcripts of others’ conversations, people tended not to realize that question asking would influence—or had influenced—the level of amity between the conversationalists.