Re: [Cfrg] General question about ECC encryption

Nex6 <n6ghost@yahoo.com> Sun, 01 April 2018 04:42 UTC

Return-Path: <n6ghost@yahoo.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 044621241F5 for <cfrg@ietfa.amsl.com>; Sat, 31 Mar 2018 21:42:52 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.009
X-Spam-Level:
X-Spam-Status: No, score=-2.009 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=yahoo.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cwTWvfPmGYot for <cfrg@ietfa.amsl.com>; Sat, 31 Mar 2018 21:42:49 -0700 (PDT)
Received: from sonic317-2.consmr.mail.ne1.yahoo.com (sonic317-2.consmr.mail.ne1.yahoo.com [66.163.184.229]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 92E5D1270AB for <cfrg@irtf.org>; Sat, 31 Mar 2018 21:42:47 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s2048; t=1522557766; bh=RKAUZhigXGRZdjCVIF+0KEfvqb2zADcHQkwUw0JIp48=; h=From:Subject:Date:In-Reply-To:Cc:To:References:From:Subject; b=KE8EDMUCGnprDmAfEK9MZdVCn8cn3p/1Pxm+dfX+5eQlWwJgus3J8IMsklnKsKMOlAWcq0Pi+hXQnTdePia9MYP73LnXhua37Y8jSoijvh3svox2yDFUwXqVl3RiPEBXwy37XslWa9Z7Jt76XdwEeuD6n6oVwgvdJJjFGcBRdF7pWbT+/yPywduQlXNW3mG1JtGLH7rdcSsUa+ZThqzbHjMtEqC5oz0vJLH2yAfntjraQrVRfWmzrAzI6H/8S3DmukxanxkATIXyP78iKD6Jmxb7AAGegkmNnNaqOPeTJs5JbOaxBsMUNbMXyocUOt8fh3tx6Sf4j8dS/4FbAr2Hsw==
X-YMail-OSG: P_tyS3sVM1kF1RkpwOPPamt_Uz.eQk3D6Pz9oN6rgymt4bq2PWQZJ3Mvn07sggq x7O_pXYpLgA7AlwhFkcMNK4Q0bDkArwwAWK2zaKWnhB3FmvsmSDTMiXGXdW0RF.F6UG1tzC1cIXI 2VvDrW2DDPg.N_Z9PbHndYY7VdknOTfxdK4OlGc7OzXYSFV5RR6LwDf9Fbnxzj_c.hhTNgBSV6w8 G6rYS6nVkm.3g5LQt8mOCcVkOt7MaewCyFCDW9zvHpaXMLRp5LBVMIJ_lWnS63aX8OyUFcPEFZ73 PIEho6CM08wHYszBhaFwbHW3Yg9IWAjk8EDvhY.OdN3bS5JzyRP5K5CDsex1SauDGdRtpMx6dOVx fyiFWnpSP4I3z1HRULyhleslxbv8umJJY2_FYZoPu5vAtmB9NzEBBLMWju5YNyPvGsvXb04JDp.Q rc1Y7ACIZxPEQQYP5b2Iis5PD_HyZPkjoP6KxHi.h5xOwFSELUsQeWjWolrOzlIWSULuAQn40eAP NU2knP3R2snbiYhoRSy0hw8GT.rvymfOOpLDs9bDSKqkg31NDlqVZ
Received: from sonic.gate.mail.ne1.yahoo.com by sonic317.consmr.mail.ne1.yahoo.com with HTTP; Sun, 1 Apr 2018 04:42:46 +0000
Received: from cpe-172-112-142-233.socal.res.rr.com (EHLO [192.168.0.22]) ([172.112.142.233]) by smtp424.mail.ne1.yahoo.com (Oath Hermes SMTP Server) with ESMTPA ID 8f999e66b2275b6471261ccc9e19bf18; Sun, 01 Apr 2018 04:38:46 +0000 (UTC)
From: Nex6 <n6ghost@yahoo.com>
Message-Id: <7B86C2AC-8CAF-4A52-986C-50F99E0E6C8B@yahoo.com>
Content-Type: multipart/alternative; boundary="Apple-Mail=_A153F83E-1EF7-4BFC-8EA6-E2E524D6BBF2"
Mime-Version: 1.0 (Mac OS X Mail 11.2 \(3445.5.20\))
Date: Sat, 31 Mar 2018 21:38:44 -0700
In-Reply-To: <CAHOTMV+YhsYzz2sx7qK+Hj3f8Qc7gM4UPa_-Rnzb-8nsk9OAoQ@mail.gmail.com>
Cc: Travis Finkenauer <tmfink@juniper.net>, "cfrg@irtf.org" <cfrg@irtf.org>
To: Tony Arcieri <bascule@gmail.com>
References: <68CDF9F6-11D1-45D7-8FF6-80C619893E27@gmail.com> <DC64405B-1D92-457B-B179-92E010A8B0F2@juniper.net> <CAHOTMV+YhsYzz2sx7qK+Hj3f8Qc7gM4UPa_-Rnzb-8nsk9OAoQ@mail.gmail.com>
X-Mailer: Apple Mail (2.3445.5.20)
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/5mbBv7MRR1_iCDruBWsp8_XeDSY>
Subject: Re: [Cfrg] General question about ECC encryption
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Sun, 01 Apr 2018 04:42:52 -0000

very good points below, another link for me to digest. thanks

> On Mar 30, 2018, at 11:18 AM, Tony Arcieri <bascule@gmail.com> wrote:
> 
> On Fri, Mar 30, 2018 at 10:47 AM, Travis Finkenauer <tmfink@juniper.net <mailto:tmfink@juniper.net>> wrote:
> Is your coworker conflating any ECC and the Dual_EC_DRBG?
> 
> There are also concerns about the domain parameters of the NIST curves, most notably the choice of "b" (in short Weierstrass form) as the SHA-1 digest of a seed value, whose origins are not stated or justified. (Note: my personal opinion is it is unlikely that these values have been chosen in such a way that they have any material impact on the security of the NIST curves)
> 
> The elliptic curves selected by the CFRG, on the other hand, do not have mystery constants of unknown origin, but instead deterministically generate all relevant domain parameters according to a set of rigid curve selection guidelines. You can read about these guidelines in Appendix A of RFC 7748:
> 
> https://tools.ietf.org/html/rfc7748#appendix-A <https://tools.ietf.org/html/rfc7748#appendix-A>
> 
> -- 
> Tony Arcieri
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg