Re: [Cfrg] When's the decision?

"Parkinson, Sean" <sean.parkinson@rsa.com> Thu, 09 October 2014 01:56 UTC

Return-Path: <sean.parkinson@rsa.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 9662D1A8940 for <cfrg@ietfa.amsl.com>; Wed, 8 Oct 2014 18:56:05 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.301
X-Spam-Level:
X-Spam-Status: No, score=-4.301 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_MED=-2.3, SPF_PASS=-0.001] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NIMTXuz3k9bh for <cfrg@ietfa.amsl.com>; Wed, 8 Oct 2014 18:56:03 -0700 (PDT)
Received: from mailuogwhop.emc.com (mailuogwhop.emc.com [168.159.213.141]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9551C1A893F for <cfrg@irtf.org>; Wed, 8 Oct 2014 18:56:03 -0700 (PDT)
Received: from maildlpprd02.lss.emc.com (maildlpprd02.lss.emc.com [10.253.24.34]) by mailuogwprd02.lss.emc.com (Sentrion-MTA-4.3.0/Sentrion-MTA-4.3.0) with ESMTP id s991twWe006096 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-SHA bits=256 verify=NO); Wed, 8 Oct 2014 21:56:00 -0400
X-DKIM: OpenDKIM Filter v2.4.3 mailuogwprd02.lss.emc.com s991twWe006096
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; d=rsa.com; s=jan2013; t=1412819760; bh=iMG3h0MXT4Jg5rfAAZYcjuzo3Ig=; h=From:To:CC:Date:Subject:Message-ID:References:In-Reply-To: Content-Type:Content-Transfer-Encoding:MIME-Version; b=wUN9Xp34thMS+Aq+bEbRQo34qZb5xhT6n10pNepL9NQrgYYl10OToh7w6UQbogwUf WzIyL3V8bF6klGNgda6xfGcJqwds+HqrQnq+WF1+TwiXylFnSEYq618Q5kPyUdsUur LmE6/0Cpeb1ryIOBMTjtni17QGvaYdwtbCu+WgWI=
X-DKIM: OpenDKIM Filter v2.4.3 mailuogwprd02.lss.emc.com s991twWe006096
Received: from mailusrhubprd03.lss.emc.com (mailusrhubprd03.lss.emc.com [10.253.24.21]) by maildlpprd02.lss.emc.com (RSA Interceptor); Wed, 8 Oct 2014 21:55:25 -0400
Received: from mxhub32.corp.emc.com (mxhub32.corp.emc.com [128.222.70.172]) by mailusrhubprd03.lss.emc.com (Sentrion-MTA-4.3.0/Sentrion-MTA-4.3.0) with ESMTP id s991tl2g023105 (version=TLSv1/SSLv3 cipher=AES128-SHA bits=128 verify=FAIL); Wed, 8 Oct 2014 21:55:47 -0400
Received: from mx17a.corp.emc.com ([169.254.1.209]) by mxhub32.corp.emc.com ([128.222.70.172]) with mapi; Wed, 8 Oct 2014 21:55:46 -0400
From: "Parkinson, Sean" <sean.parkinson@rsa.com>
To: Watson Ladd <watsonbladd@gmail.com>
Date: Wed, 08 Oct 2014 21:55:45 -0400
Thread-Topic: [Cfrg] When's the decision?
Thread-Index: Ac/jYQ0p9045dS/3TWG2Bp0aKNa3gwAALJ9A
Message-ID: <2FBC676C3BBFBB4AA82945763B361DE608F1D036@MX17A.corp.emc.com>
References: <CACsn0cnHDc6_jWf1mXc5kQgj5XEc6dBBZa7K8D2=4uLti5e3aA@mail.gmail.com> <20141008173154.15169.qmail@cr.yp.to> <2FBC676C3BBFBB4AA82945763B361DE608F1D021@MX17A.corp.emc.com> <CACsn0c=6_qBhXsTicPjoQjncf5DoHp+yQZgabS7fGVCjYUc+Yw@mail.gmail.com>
In-Reply-To: <CACsn0c=6_qBhXsTicPjoQjncf5DoHp+yQZgabS7fGVCjYUc+Yw@mail.gmail.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
acceptlanguage: en-US
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-Sentrion-Hostname: mailusrhubprd03.lss.emc.com
X-RSA-Classifications: DLM_1, public
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/7GfwYUcdvDiAu8c2ROdQ1BUVs7g
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] When's the decision?
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 09 Oct 2014 01:56:05 -0000

Not all curves are implemented in a common place. Comparisons need to be made between 'equal' implementations.
Is there a complete list of curves under consideration?

For legal reasons I'm not going to be able to look at some libraries.
If someone can confirm one way or another it would be appreciated.

I believe mitigating the cache attack has a significant effect on the performance of Twisted Edwards curves. If we ignore this attack then how a Montgomery curve is implemented changes and this may swing the advantage back to using Montgomery for key exchange and Twisted Edwards for signatures.

If a larger bit length curve was as fast as or faster than a curve that is a multiple of 128 bits would this change the decision?

Sean
--
Sean Parkinson | Consultant Software Engineer | RSA, The Security Division of EMC
Office +61 7 3032 5232 | Fax +61 7 3032 5299
www.rsa.com


-----Original Message-----
From: Watson Ladd [mailto:watsonbladd@gmail.com] 
Sent: Thursday, 9 October 2014 11:34 AM
To: Parkinson, Sean
Cc: cfrg@irtf.org
Subject: Re: [Cfrg] When's the decision?

On Wed, Oct 8, 2014 at 3:51 PM, Parkinson, Sean <sean.parkinson@rsa.com> wrote:
> I have concerns about a decision being made about which curves to recommend 'before Halloween'.
> I am unaware of 3rd parties implementing and confirming all the curves that have been proposed.
> Making a decision on new elliptic curves based on data that hasn't been corroborated by a 3rd party is bad practice.

As far as I can tell, the implementations are all publicly available, and I believe recent eBATS has included quite a few.
>
> I have been implementing as many of the curves as I can and my performance results, so far, do not always match those that I have seen in papers.

How good are your implementations? Being fast is hard.

>
> Also, I am concerned that, while some curves are being implemented to be constant time, not all curves are being implemented to be cache attack resistant. Either all implementations need to be resistant or all implementations not. Only then can a true comparison be made.

All of them should be: this is annoying but straightforward to check by looking at implementations.
>
> Until these issues are dealt with I feel there is not sufficient information to make a decision.

Most of this information is independent of which parameters are picked.

>
> Sean
> --
> Sean Parkinson | Consultant Software Engineer | RSA, The Security 
> Division of EMC Office +61 7 3032 5232 | Fax +61 7 3032 5299 
> www.rsa.com
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> http://www.irtf.org/mailman/listinfo/cfrg



--
"Those who would give up Essential Liberty to purchase a little Temporary Safety deserve neither  Liberty nor Safety."
-- Benjamin Franklin