Re: [Cfrg] Requirements for curve candidate evaluation update

Phillip Hallam-Baker <phill@hallambaker.com> Thu, 14 August 2014 12:16 UTC

Return-Path: <hallam@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 44F761A0ABF for <cfrg@ietfa.amsl.com>; Thu, 14 Aug 2014 05:16:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.278
X-Spam-Level:
X-Spam-Status: No, score=-1.278 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 8yeyA5Kx-OO8 for <cfrg@ietfa.amsl.com>; Thu, 14 Aug 2014 05:16:38 -0700 (PDT)
Received: from mail-lb0-x22f.google.com (mail-lb0-x22f.google.com [IPv6:2a00:1450:4010:c04::22f]) (using TLSv1 with cipher ECDHE-RSA-RC4-SHA (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id A19381A0AD0 for <cfrg@ietf.org>; Thu, 14 Aug 2014 05:16:24 -0700 (PDT)
Received: by mail-lb0-f175.google.com with SMTP id 10so918521lbg.34 for <cfrg@ietf.org>; Thu, 14 Aug 2014 05:16:23 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type; bh=DY6xr71UJhaUiaWG0Mv+VkBHuZ+KtDjXErIwNaJL/Fg=; b=An+7LWSPwvVlS9hAKbT8GomhNN5U1KLWV8Y4cmlLVm1pNH0eRERVkulEWXQ1CytaS6 DgRtuHwtlxq/CGVTW141yHbdW0e50i7YgzJefrXQbLTIUf9+y7gfpLZT1ulqNVHuxQ+S K4iajbW+p4rmAR8WAQd73d58PQplgFR0L4MUV2jqyA3b259361jRG2WygLCvTofPC0XH BE+TK99aEecfK/aOSqRv7fPFTzpCHACc4TyQXPDcOO3cLsnfOPG5bbQOWdEN+UtINjbT ntD2pEmE23yfO6d0SuYuDvO2YHE02QZNTHTt9lHXgescIyKtEHLp8H+SfhLTpZfHlA9I A5sw==
MIME-Version: 1.0
X-Received: by 10.152.206.9 with SMTP id lk9mr4743756lac.21.1408018582859; Thu, 14 Aug 2014 05:16:22 -0700 (PDT)
Sender: hallam@gmail.com
Received: by 10.112.122.50 with HTTP; Thu, 14 Aug 2014 05:16:22 -0700 (PDT)
In-Reply-To: <CA+Vbu7xbKu+F8NPSjZUgs9ZrwdAkbJadKCRRf22rAX7kU=pNMg@mail.gmail.com>
References: <CA+Vbu7wuAcmtAKJYEgAaSBTf6sj8pRfYpJhz2qV_ER=33mrk8Q@mail.gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C7185A0C8CEB@USMBX1.msg.corp.akamai.com> <CAMm+LwikFfC7AoPyYn8EQsKXiv9X1uvGrdmwRXxiqcCSvNZsqA@mail.gmail.com> <2A0EFB9C05D0164E98F19BB0AF3708C7185A0C9093@USMBX1.msg.corp.akamai.com> <CAMm+Lwh4DUEOH25sscu07A7FNzwL70xMCEjxRPNLb=6sYZP+EQ@mail.gmail.com> <CA+Vbu7xbKu+F8NPSjZUgs9ZrwdAkbJadKCRRf22rAX7kU=pNMg@mail.gmail.com>
Date: Thu, 14 Aug 2014 08:16:22 -0400
X-Google-Sender-Auth: UUo5Z0d39Z9LT43iEpglq5sxjdo
Message-ID: <CAMm+Lwg6cxSgvPtK92s2grDGUYZgcYY4RuqYF8iCeR6UqWoQ_Q@mail.gmail.com>
From: Phillip Hallam-Baker <phill@hallambaker.com>
To: Benjamin Black <b@b3k.us>
Content-Type: text/plain; charset="UTF-8"
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/7oVb4QFCXyBuXNaQl4xsItvwZjM
Cc: "cfrg@ietf.org" <cfrg@ietf.org>
Subject: Re: [Cfrg] Requirements for curve candidate evaluation update
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Thu, 14 Aug 2014 12:16:40 -0000

On Wed, Aug 13, 2014 at 11:00 PM, Benjamin Black <b@b3k.us> wrote:
> "The use of ECC to date in open standards based systems is so
> insignificant that we really should not think twice about blowing it
> all up and starting from scratch."
>
> ECDHE is the default kx for Google, Microsoft, Facebook, Twitter, and many
> other large service providers. Perhaps you mean ECDSA.

No, I see no reason to consider that use as relevant at all to the
decision of what the preferred curves should be for the industry for
the future.

ECDHE does not create legacy issues because it is by definition always
a direct negotiation between two parties who both know what they are
doing. So transition is simply specifying a new cipher suite.

Transition in the PKIX part of TLS is really hard because a curve is
only useful if everything under the sun supports it.


The issue is not who uses is but what the switching costs are. I am
looking at the parts of the problem with the highest switching costs.


> "And it really makes no sense to want to do that
> and be shooting yourself in both feet by using signature keys for
> encryption or vice versa."
>
> Which encryption do you mean here?

Encryption of static data and key exchange really should be separate
from signing.

One protocol design aspect that bleeds in here is how the key exchange
works. There are two mechanisms that can be used for doing ephemeral
keys (leaving out mutual auth for the moment)

A) Encrypt the ephemeral key under the server's public key.

B) Server returns an ephemeral key and client nonce signed by its
private key. [Or alternatively authenticated under a MAC derived from
a master session key]


>From a proof point of view, both seem equally secure but A is actually
a lot better than B because it allows for depth in security.

I want the security of the connection to be protected by both the
master keys and the ephemerals. So breaking an ephemeral only allows
an attack if the master key is also compromised. Sending an
authenticated key across en-clair is a lot weaker than using
encryption. What we should do is this:

A1) As for A but derive the session key from a hash of both the master
session secret and the result of the ephemeral agreement.


So if we have a WF-256 key we can still use a WF-128 ephemeral for
forward secrecy without reducing the security overall.


As a practical matter, we don't need to worry about the WF-192 key at
all, nobody will ever use it. And nobody is going to use less than
WF-256 with PKIX. It is however possible that DNSSEC would use WF-128
keys because of the different mode of use. Curve 25519 might well be
the right match there.