Re: [Cfrg] Curve manipulation, revisited

Rob Stradling <rob.stradling@comodo.com> Mon, 29 December 2014 21:11 UTC

Return-Path: <rob.stradling@comodo.com>
X-Original-To: cfrg@ietfa.amsl.com
Delivered-To: cfrg@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id CCC841A910B for <cfrg@ietfa.amsl.com>; Mon, 29 Dec 2014 13:11:55 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.9
X-Spam-Level:
X-Spam-Status: No, score=-1.9 tagged_above=-999 required=5 tests=[BAYES_00=-1.9] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Gt8EZI8UeZDN for <cfrg@ietfa.amsl.com>; Mon, 29 Dec 2014 13:11:52 -0800 (PST)
Received: from mmextmx2.mcr.colo.comodoca.net (mmextmx2.mcr.colo.comodoca.net [IPv6:2a02:1788:402:c00::c0a8:9cd6]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 7DC241A90D3 for <cfrg@irtf.org>; Mon, 29 Dec 2014 13:11:47 -0800 (PST)
Received: (qmail 19364 invoked by uid 1004); 29 Dec 2014 21:11:45 -0000
Received: from ian.brad.office.comodo.net (HELO ian.brad.office.comodo.net) (192.168.0.202) by mmextmx2.mcr.colo.comodoca.net (qpsmtpd/0.84) with ESMTP; Mon, 29 Dec 2014 21:11:45 +0000
Received: (qmail 24695 invoked by uid 1000); 29 Dec 2014 21:11:45 -0000
Received: from and0004.comodo.net (HELO [192.168.0.58]) (192.168.0.58) (smtp-auth username rob, mechanism plain) by ian.brad.office.comodo.net (qpsmtpd/0.40) with (AES128-SHA encrypted) ESMTPSA; Mon, 29 Dec 2014 21:11:45 +0000
Message-ID: <54A1C390.1010803@comodo.com>
Date: Mon, 29 Dec 2014 21:11:44 +0000
From: Rob Stradling <rob.stradling@comodo.com>
User-Agent: Mozilla/5.0 (X11; Linux i686; rv:31.0) Gecko/20100101 Thunderbird/31.3.0
MIME-Version: 1.0
To: Yoav Nir <ynir.ietf@gmail.com>, Rich Salz <rsalz@akamai.com>
References: <CAMfhd9W684XMmXn3ueDmwrsQ_ZdiFG+VqYLxkvs7qDwiJdpk6w@mail.gmail.com><1725646678.805875.1419539885135.JavaMail.yahoo@jws100115.mail.ne1.yahoo.com><CAMfhd9Ua5fFZk46Xx1AN2VgyJ=Yng6fnO8aN-_ZfzXQn0Xbxhg@mail.gmail.com><CA+Vbu7zqFcu8d1053mZ_eEm0q=np6T3snSQ4rfY0k1-4hBVDsA@mail.gmail.com><2A0EFB9C05D0164E98F19BB0AF3708C71D55236DA1@USMBX1.msg.corp.akamai.com><68DF78C2-9F4D-457C-A32E-88A58E74A371@gmail.com><2A0EFB9C05D0164E98F19BB0AF3708C71D55236ECC@USMBX1.msg.corp.akamai.com><A7D3783D-0159-486E-8136-63E90E20AC0B@gmail.com><2A0EFB9C05D0164E98F19BB0AF3708C71D55236EE7@USMBX1.msg.corp.akamai.com><CA+Vbu7yaJNgi0JkhyBG6YEoKy+r5BFm_HwjL94sgHHOM7i3zOw@mail.gmail.com><2A0EFB9C05D0164E98F19BB0AF3708C71D55236F10@USMBX1.msg.corp.akamai.com> <A09FEC84-6EF1-4886-9D88-E737A0895738@gmail.com>
In-Reply-To: <A09FEC84-6EF1-4886-9D88-E737A0895738@gmail.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Transfer-Encoding: 8bit
Archived-At: http://mailarchive.ietf.org/arch/msg/cfrg/D8_tdQNU6WeFfGozInARhgXFQ3A
Cc: "cfrg@irtf.org" <cfrg@irtf.org>
Subject: Re: [Cfrg] Curve manipulation, revisited
X-BeenThere: cfrg@irtf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Crypto Forum Research Group <cfrg.irtf.org>
List-Unsubscribe: <http://www.irtf.org/mailman/options/cfrg>, <mailto:cfrg-request@irtf.org?subject=unsubscribe>
List-Archive: <http://www.irtf.org/mail-archive/web/cfrg/>
List-Post: <mailto:cfrg@irtf.org>
List-Help: <mailto:cfrg-request@irtf.org?subject=help>
List-Subscribe: <http://www.irtf.org/mailman/listinfo/cfrg>, <mailto:cfrg-request@irtf.org?subject=subscribe>
X-List-Received-Date: Mon, 29 Dec 2014 21:11:56 -0000

On 29/12/14 20:08, Yoav Nir wrote:
>
>> On Dec 29, 2014, at 9:53 PM, Salz, Rich <rsalz@akamai.com> wrote:
>>
>>> Not to get all Watson on you, but does that mean you don't have a strong opinion on the twisted Edwards form?
>>
>> I don't consider myself qualified enough to have an opinion worth stating.
>
> Me neither, but I would like the CFRG to come up with a signature algorithm and compatible curves for TLS / IKE / SSH. Deployment will be far slower. We need CFRG to recommend before TLS specifies, and TLS will specify before the browsers implement,

+1

> and the CAs won’t sign certificates with such keys before the vast majority of browsers support.

I hope that CAs will be ready and willing to sign such certs sooner than 
that.

There might not be huge demand for such certs until there is widespread 
browser support, but I expect there will be some demand.  And if there 
is some demand then CAs may as well add support for the CFRG-blessed 
curves and signature algorithms ASAP.  We won't even need to wait for 
new HSMs in order to issue such certs from our existing RSA and ECDSA 
issuing CAs.

Some TLS server software (notably Apache httpd) can already use several 
certs for the same hostname, where each cert has a different public key 
algorithm (RSA, DSA, ECC).  This means that certs with P-256 and P-384 
public keys can be used where there is browser support, with fallback to 
certs with RSA public keys for the long tail of non-ECC-capable browsers.
I'd like to think that it wouldn't be too hard to make this sort of 
mechanism also support certs with keys on the new CFRG curve(s).

> This is not like a new ECDHE curve where anyone can add it to their implementation.
>
> Yoav

-- 
Rob Stradling
Senior Research & Development Scientist
COMODO - Creating Trust Online