Re: [Cfrg] Chopping out curves

Watson Ladd <watsonbladd@gmail.com> Thu, 16 January 2014 22:36 UTC

Return-Path: <watsonbladd@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id E3E5D1A1F7B for <cfrg@ietfa.amsl.com>; Thu, 16 Jan 2014 14:36:38 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id y7LUzJQc8ZQd for <cfrg@ietfa.amsl.com>; Thu, 16 Jan 2014 14:36:37 -0800 (PST)
Received: from mail-we0-x22c.google.com (mail-we0-x22c.google.com [IPv6:2a00:1450:400c:c03::22c]) by ietfa.amsl.com (Postfix) with ESMTP id 183351A1F62 for <cfrg@irtf.org>; Thu, 16 Jan 2014 14:36:36 -0800 (PST)
Received: by mail-we0-f172.google.com with SMTP id q58so3886229wes.31 for <cfrg@irtf.org>; Thu, 16 Jan 2014 14:36:24 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=E3hq2d6FebRVBZO9h20zB785YbmPQ83rkcWfwQxLB8M=; b=qGJFPACji3FHUYV62h/S/tYEAdy7g+YdxfewG+HDAo8ejQhdM9crMpLmwE6A5Jhn0Z zcQbD8zehuofo4838Tf93CT6v9LiuP7Av0htk9+Ye7q0Q1sE5K3K7Zt+bZNIXO2iozp4 Usp61Jaz9Sn65R1GD4GD1Z/1LusKzPdI6xfFfMYw2P6zBVTREGK+N8Ia7lhGQ52hlyus aV8/OGnltAZMfJk2Dp3Z9zcNIi/IVBkLhiWaDiAypld6ME6zHwbWA4hS7lcziGACtrgj GOzEJSG3JX80tum3QpP9EU3ItJ+6k0dHWswGSrHLT3+TRiIILKhuRGDlr+dlHHt9X8A9 djKg==
MIME-Version: 1.0
X-Received: by 10.180.86.9 with SMTP id l9mr10310548wiz.20.1389911784287; Thu, 16 Jan 2014 14:36:24 -0800 (PST)
Received: by 10.194.242.131 with HTTP; Thu, 16 Jan 2014 14:36:24 -0800 (PST)
In-Reply-To: <c406386b6fc67d11332141423f2f0f40.squirrel@www.trepanning.net>
References: <CACsn0cmJX2begH0q8vOUZhP2t3CFo_2Ad71Neke4EKejoYCPRg@mail.gmail.com> <CAGZ8ZG1qF4ba3ogjHQnMwgXV+0Fj7eR44QdvuSw3GYBvNVFZBA@mail.gmail.com> <c406386b6fc67d11332141423f2f0f40.squirrel@www.trepanning.net>
Date: Thu, 16 Jan 2014 14:36:24 -0800
Message-ID: <CACsn0c=Eh1J81JHq=u8WsTtVK4HAJDghyisTZnM6U61jdr2KUQ@mail.gmail.com>
From: Watson Ladd <watsonbladd@gmail.com>
To: Dan Harkins <dharkins@lounge.org>
Content-Type: text/plain; charset="UTF-8"
Cc: Trevor Perrin <trevp@trevp.net>, "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Chopping out curves
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 16 Jan 2014 22:36:39 -0000

On Thu, Jan 16, 2014 at 2:07 PM, Dan Harkins <dharkins@lounge.org> wrote:
>
> On Thu, January 16, 2014 1:50 pm, Trevor Perrin wrote:
>> On Thu, Jan 16, 2014 at 1:40 PM, Watson Ladd <watsonbladd@gmail.com>
>> wrote:
>>> Dear all,
>>> Trevor Perrin suggests that we only put in Curve25519/T25519 and
>>> E383/M382 so implementors can focus on 4 curves ala Suite B. Are there
>>> any protocols in which larger curves would be useful? Anything we
>>> might be missing with this decision?
>>
>> I didn't quite suggest that.
>>
>> I do feel there should be fewer curves.  Perhaps only curve25519 and
>> (either Curve3617 or Ed448-Goldilocks).
>>
>> It takes a great deal of effort to do high-speed, const-time
>> implementations of a different curve, so we should not diffuse that
>> effort across too many choices.
>>
>> Note that Suite B only has 2 curves (P-256 and P-384).
>
>   I think this is a good idea. Too much choice can lead to confusion
> and lack of interoperability. When the brainpool curves were added
> we pared it down from 14 (including twisted variants) to 4.
>
>   Suite B has 2 curves because it defines two security levels. We can
> define more security levels if needed but we should probably only
> have 1 Chicago curve at each level.

So the question is which. I think curve25519 and Ed448-Goldilocks make
sense, together with an
isogenous curve for signatures since Montgomery curves are a bit odd
from that perspective. Does anyone see a need
for more security levels then that/are these choices terrible for
reasons we haven't appreciated?

>
>   Dan.
>
>
>
>



-- 
"Those who would give up Essential Liberty to purchase a little
Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin