Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)

Phillip Hallam-Baker <phill@hallambaker.com> Wed, 11 February 2015 18:23 UTC

Return-Path: <hallam@gmail.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5637D1A1A8B for <cfrg@ietfa.amsl.com>; Wed, 11 Feb 2015 10:23:09 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.277
X-Spam-Level:
X-Spam-Status: No, score=-1.277 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_PASS=-0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id xpj_ImvCF916 for <cfrg@ietfa.amsl.com>; Wed, 11 Feb 2015 10:23:07 -0800 (PST)
Received: from mail-lb0-x22b.google.com (mail-lb0-x22b.google.com [IPv6:2a00:1450:4010:c04::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 8A9CA1A1A96 for <cfrg@irtf.org>; Wed, 11 Feb 2015 10:23:06 -0800 (PST)
Received: by mail-lb0-f171.google.com with SMTP id b6so4914401lbj.2 for <cfrg@irtf.org>; Wed, 11 Feb 2015 10:23:04 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=mime-version:sender:in-reply-to:references:date:message-id:subject :from:to:cc:content-type; bh=ni5RTCnNCR/sR2WqKBszAoBKCAke13CMFFbjxFsOsdY=; b=slL6mzy/pxJQ3gXAfyeeaX5wNtTKX4tO+sB+iXhCqY1w96epyaqkkgw6UmD+wvB+hO EJNBOBnjAIyO3q+1g1w0GJj2SuKPqa4mMJNa/bdbGDEi9jKoWtLI93bLp7LQpvdNKEsc PuHkS7FAhRUSVqzQNt+cHxC1IBK1xjmXdwNVNjFahG5l6ad0O9nEMTqOzg2sms2Z058V UpGU162w/TxA2fibbnplu7/qXJ+9urVUEK47n1DnMr/InrGND9dC0BIxyz0fzXAK2HYA iWpr6Y8RhjoklOiGisUffj7VqvqLKaQOaghhCH7TZGDaVUU2S7AJBlnJ3rd2wl6Y+1rJ 3JYg==
MIME-Version: 1.0
X-Received: by 10.112.134.106 with SMTP id pj10mr3414902lbb.58.1423678984861; Wed, 11 Feb 2015 10:23:04 -0800 (PST)
Sender: hallam@gmail.com
Received: by 10.113.3.165 with HTTP; Wed, 11 Feb 2015 10:23:04 -0800 (PST)
In-Reply-To: <D10114F3.3E811%kenny.paterson@rhul.ac.uk>
References: <54D9E2E3.4080402@isode.com> <20150210183423.GA9338@roeckx.be> <1423622761.464212075@apps.rackspace.com> <54DACFB6.1090308@cdac.in> <C7C58FAC-E983-449D-A185-A3A98C2D3DA1@vigilsec.com> <CAMm+Lwhq5FOZ=K_RbYyZ7w5Sa9OAZXuzLXGtWYvEnHCXC2sd1g@mail.gmail.com> <D10114F3.3E811%kenny.paterson@rhul.ac.uk>
Date: Wed, 11 Feb 2015 13:23:04 -0500
X-Google-Sender-Auth: h9V1FGZeib6g_MdntFGZVV92dMU
Message-ID: <CAMm+LwhPQk8Cc7oujBsAe-Yw3Lnki5-QSA7VBBWTF05FYpFSPw@mail.gmail.com>
From: Phillip Hallam-Baker <phill@hallambaker.com>
To: "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>
Content-Type: multipart/alternative; boundary="047d7b3a8ac82abf4a050ed418a8"
Archived-At: <http://mailarchive.ietf.org/arch/msg/cfrg/BfLlWhh9c6m68fgSZOBNcv-JxrU>
Cc: IRTF CFRG <cfrg@irtf.org>, Russ Housley <housley@vigilsec.com>
Subject: Re: [Cfrg] Elliptic Curves - poll on security levels (ends on February 17th)
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 Feb 2015 18:23:09 -0000

On Wed, Feb 11, 2015 at 9:23 AM, Paterson, Kenny <Kenny.Paterson@rhul.ac.uk>
wrote:

> Phillip,
>
> On 11/02/2015 13:59, "Phillip Hallam-Baker" <phill@hallambaker.com> wrote:
>
> >Knowing if we are going to do p=~512 or not makes a big difference to
> >what I would think we should be doing on p=~256.
>
> We're settled on Curve25519 and close relatives at the p=~256 (128-bit
> security level).
>
> The question about 192-bit and 256-bit security was intended to be
> regarded as being independent of that choice. From your message, it seems
> you don't think it is. Can you expand?


As I see it the problem with ECC is that people pushed it long before the
market was ready for it. A lot of FUD was thrown about and a lot of
confusion resulted. We ended up with 25+ curves.

The only reason to add another curve in my view is to enable the industry
to move from the RSA/discrete log era to a new era. But we can only do that
if the new proposal beats the existing standards embedded in legacy code on
every single feature.


So X25519 is definitely not going to be enough on its own. We are going to
need a high security curve as well. And that curve has to beat the p-512
curves on performance and implementation robustness and match them on
algorithm security.

So just doing X25519 ends up muddying the waters and missing an
opportunity.


Now when we get to the next stage and deciding which X25519 to implement,
whether this program is intended to provide an algorithm set some of us can
regard as definitive or is just another curve beauty contest makes a big
difference. If we are only doing the latter then pick DJB's parameters and
we are done because what we are doing isn't important enough to be worth
introducing something new.

If we are going for definitive parameters then I would like us to have
exactly two choices: everyday and indisputable. Where the indisputable
curve is the backup curve, curve for long term stored data, etc. And I
would like the two to use different approaches if there is a security
difference and the same approach otherwise (yes I know the curves are
isomorphic but the complexity of the operations isn't necessarily so).





>
> >If we are not doing p=~512 then this is adding one more point to the zoo,
> >no biggie. If we are doing p=~512 and NOT p=~384 then we are sending a
> >signal that we are shutting the zoo down and starting over.
> >
>
> I don't really understand what you are saying here, as none of it is about
> the 128-bit security level which is where your message started from.
>
> Sorry, but I am confused.


If we are only doing a 128 bit security level then we are building a new
attraction for the existing zoo. To pull the zoo down and replace it we
need 128 bit and 256 bit.




>
> >
> >To give an opinion on the plan, I want to know what the backup plan is
> >likely to look like. That does not mean agreeing every detail of the
> >backup plan.
>
> If there's no consensus on doing curves at 192-bit and 256-bit security
> level, then the plan would be to abandon work on such curves until after
> we've delivered recommendations to the TLS WG. The chairs' current
> thinking would be to then come back to this later on. (Of course, at that
> point, people might decide that IETF is not the place to put their
> efforts, and that NIST's activity is the place to be. So be it.)
>

The order of operations that makes sense to me is

0) Decide on the next charter/ order of deliverables now

1) Advise TLS on a 128 bit security level curve for key agreement ASAP

2) Advise TLS on the 256 bit curve

3) Advise on the 128 bit and 256 bit signatures


Reason for doing 2 before 3 is that we are as close to a decision as we
will ever be. Delaying the argument now just means starting it all over
again.

The signatures part is going to be lots of bit twiddlin' details and best
do both curves together so they get done the same way.