Re: [Cfrg] ECC mod 8^91+5

Dan Brown <danibrown@blackberry.com> Wed, 09 May 2018 15:43 UTC

Return-Path: <danibrown@blackberry.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5DC8012D88C for <cfrg@ietfa.amsl.com>; Wed, 9 May 2018 08:43:55 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: 0.299
X-Spam-Level:
X-Spam-Status: No, score=0.299 tagged_above=-999 required=5 tests=[GB_AFFORDABLE=1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nKLMYD87wq_p for <cfrg@ietfa.amsl.com>; Wed, 9 May 2018 08:43:53 -0700 (PDT)
Received: from smtp-p01.blackberry.com (smtp-p01.blackberry.com [208.65.78.88]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 569F512D778 for <cfrg@irtf.org>; Wed, 9 May 2018 08:43:52 -0700 (PDT)
X-Spoof:
Received: from xct107cnc.rim.net ([10.65.161.207]) by mhs211cnc.rim.net with ESMTP/TLS/DHE-RSA-AES256-SHA; 09 May 2018 11:43:51 -0400
Received: from XCT115CNC.rim.net (10.65.161.215) by XCT107CNC.rim.net (10.65.161.207) with Microsoft SMTP Server (TLS) id 14.3.319.2; Wed, 9 May 2018 11:43:51 -0400
Received: from XMB116CNC.rim.net ([fe80::45d:f4fe:6277:5d1b]) by XCT115CNC.rim.net ([::1]) with mapi id 14.03.0319.002; Wed, 9 May 2018 11:43:51 -0400
From: Dan Brown <danibrown@blackberry.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>, "Paterson, Kenny" <Kenny.Paterson@rhul.ac.uk>, "cfrg@irtf.org" <cfrg@irtf.org>
Thread-Topic: [Cfrg] ECC mod 8^91+5
Thread-Index: AQHTSpIE07qAfhqOwEC/NqGWGcty2aLvIveAgTl/1qA=
Date: Wed, 09 May 2018 15:43:50 +0000
Message-ID: <810C31990B57ED40B2062BA10D43FBF501C706DA@XMB116CNC.rim.net>
References: <D6114263.A22F9%kenny.paterson@rhul.ac.uk> <7de7999a-97ec-8ea7-6abb-69b18c784374@cs.tcd.ie>
In-Reply-To: <7de7999a-97ec-8ea7-6abb-69b18c784374@cs.tcd.ie>
Accept-Language: en-US, en-CA
Content-Language: en-US
X-MS-Has-Attach: yes
X-MS-TNEF-Correlator:
x-originating-ip: [10.65.160.252]
Content-Type: multipart/signed; protocol="application/x-pkcs7-signature"; micalg="SHA1"; boundary="----=_NextPart_000_000E_01D3E78A.FF1D74E0"
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/cfrg/CBsTT5aDpbIuNzEp3G_YH6nOcU0>
Subject: Re: [Cfrg] ECC mod 8^91+5
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <https://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <https://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Wed, 09 May 2018 15:43:55 -0000

Hi Stephen & CFRG,

I updated the Internet Draft
https://datatracker.ietf.org/doc/draft-brown-ec-2y2-x3-x-mod-8-to-91-plus-5/
including an effort to address some of your concerns about "preferred" curves. 
For example, the 2nd sentence of the abstract now says:

"This curve is recommended for cryptographic use in a strongest-link 
combination with dissimilar elliptic curves (e.g. NIST P-256, Curve25519, 
extension-field curves, etc.)  as a defense in depth against an unlikely, 
unforeseen attack on otherwise preferred elliptic curves."

Although the previous version had discussed some of these issues, it did so 
much less prominently and (even) less clearly, way back in the security 
considerations - probably too far back in the document for all but the most 
ECC-avid readers.

My wish is that the revised version does not aggravate the confusion around 
ECC.

Alas, I seem to have knack for confusing.  Case in point: the draft's title 
specifies most details of the curve via a formula, making the point that, as 
far as ECC goes, this is a rather simple curve.  For some readers, it would 
make the exact opposite point: a formula looks even more complicated than a 
name (but these are not the intended audience anyway).

Best regards,
Dan


-----Original Message-----
From: Cfrg [mailto:cfrg-bounces@irtf.org] On Behalf Of Stephen Farrell
Sent: Saturday, October 21, 2017 6:19 PM
To: Paterson, Kenny <Kenny.Paterson@rhul.ac.uk>; cfrg@irtf.org
Subject: Re: [Cfrg] ECC mod 8^91+5


I'd have no objection to CFRG producing an RFC for this, if there is support. 
I don't support doing so myself, but if the RG do go ahead with that I would 
really hope that the resulting RFC is clearly cast as not being as "preferred" 
as the curves already documented.

If additional curves were to be documented by CFRG without such distinctions, 
then I would object to that on the grounds that the inevitable confusion 
arising would devalue CFRG for the IETF at least.

So, while I'm not qualified wrt the crypt details myself, I'd prefer to not 
see this adopted. If it is adopted, I'd strongly argue that it be flagged as 
being less preferred vs. the currently documented curves.

S.

On 21/10/17 18:28, Paterson, Kenny wrote:
> Dear CFRG,
>
> Dan has specifically asked for CFRG adoption of his draft. Any support
> for this from the group?
>
> Cheers,
>
> Kenny
>
> On 16/10/2017 16:08, "Cfrg on behalf of Dan Brown"
> <cfrg-bounces@irtf.org on behalf of danibrown@blackberry.com> wrote:
>
>> Hi CFRG,
>>
>> For those still interested, I've uploaded an Internet-Draft on ECC on
>> 2y^2=x^3+x/GF(8^91+5):
>>
>> https://tools.ietf.org/html/draft-brown-ec-2y2-x3-x-mod-8-to-91-plus-
>> 5-00
>> https://datatracker.ietf.org/doc/draft-brown-ec-2y2-x3-x-mod-8-to-91-
>> plus-
>> 5/
>>
>> It is very much a work-in-progress, maybe more so than a typical I-D.
>>
>> If I have incorporated some CFRG list comments into the draft, then I
>> hope to properly acknowledge in the next update.
>>
>> The main point of this curve is to use it in a system of
>> multiply-applied diverse crypto, where its security features (special
>> CM curve, minimal room for trapdoor) could complement those of other
>> crypto algorithms (including PQC and other ECC algorithms).  Using
>> this variant of ECC as the sole (PK) crypto would be risky (due to
>> lack of track-record/aegis/scrutiny/etc.).
>>
>> If the IETF and CFRG intend to generally pursue and encourage support
>> of multiply-applied diverse crypto, at least where it is affordable
>> (in the higher user-to-user network layers?), then I would ask the
>> CFRG to consider this I-D as a work item.  Otherwise, maybe this I-D
>> should stay on the individual submission stream.
>>
>> Best regards,
>>
>> Dan
>>
>> -----Original Message-----
>> From: Dan Brown
>> Sent: Tuesday, May 16, 2017 1:36 PM
>> To: cfrg@irtf.org
>> Subject: ECC mod 8^91+5
>>
>> Hi all,
>>
>> I'm considering writing an I-D on doing ECC over the field of size
>>   8^91+5    (=2^273+5),
>> because it:
>> ...
>>
>> For ECC with this field, I am also considering the special curve
>>   2y^2=x^3+x,
>> because it:
>> ...
>>
>>
>>
>> _______________________________________________
>> Cfrg mailing list
>> Cfrg@irtf.org
>> https://www.irtf.org/mailman/listinfo/cfrg
>
> _______________________________________________
> Cfrg mailing list
> Cfrg@irtf.org
> https://www.irtf.org/mailman/listinfo/cfrg
>